[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.211' (ECDSA) to the list of known hosts. 2020/07/04 22:53:26 fuzzer started 2020/07/04 22:53:26 dialing manager at 10.128.0.105:43265 2020/07/04 22:53:27 syscalls: 2973 2020/07/04 22:53:27 code coverage: enabled 2020/07/04 22:53:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/04 22:53:27 extra coverage: extra coverage is not supported by the kernel 2020/07/04 22:53:27 setuid sandbox: enabled 2020/07/04 22:53:27 namespace sandbox: enabled 2020/07/04 22:53:27 Android sandbox: enabled 2020/07/04 22:53:27 fault injection: enabled 2020/07/04 22:53:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/04 22:53:27 net packet injection: enabled 2020/07/04 22:53:27 net device setup: enabled 2020/07/04 22:53:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/04 22:53:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/04 22:53:27 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 35.354734] random: crng init done [ 35.358324] random: 7 urandom warning(s) missed due to ratelimiting 22:56:02 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x8, 0x2, 0x80, 0xff}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x5, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa30902, 0x7, [], @value64=0x7fffffff}}) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000180)={0x5, [[0x10002, 0x3f, 0xfff, 0x7fffffff, 0x5, 0x0, 0x0, 0x1ff], [0xffff, 0xffffffff, 0x3, 0x6, 0x4, 0x7, 0x7fffffff, 0xd4], [0x4, 0x7, 0x952c, 0x6, 0x77e, 0xfffffffd, 0x7ff, 0xb15]], [], [{0x6, 0xfffffffa, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x2, 0x0, 0x1, 0x1}, {0x0, 0x7fff, 0x0, 0x1, 0x1, 0x1}, {0x8, 0xea46, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x1}, {0x0, 0xffff, 0x0, 0x1, 0x0, 0x1}, {0x7, 0xfec, 0x0, 0x0, 0x1}, {0x1, 0xbaeb, 0x1, 0x0, 0x0, 0x1}, {0x6, 0xcdd, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x5b, 0x1, 0x1, 0x1}, {0xa2bf, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x1, 0x1, 0x1, 0x1, 0x1}], [], 0x10001}) ioctl$KDSETLED(r1, 0x4b32, 0x5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x4002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000500)={0x9, 0x1, 0x206, 0x2, 0x4da6, 0x2, 0x0, 0x2, r3}, &(0x7f0000000540)=0x20) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000580)=0x8) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f00000009c0)={0x0, 0x0, 0x6, 0x20, 0x132, &(0x7f00000005c0)="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"}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000a80)='syz0\x00') ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000ac0)={0x3, 0x2, 0x200, 0x400, 0x16, "03906b48e52ec90a8d51e413bbc88ba03118b1"}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0xb4, 0x1, 0x9, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2435910c}, @NFCTH_TUPLE={0x78, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa4}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xdf47160ce4575a27}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xb}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}]}, 0xb4}, 0x1, 0x0, 0x0, 0x6000000}, 0x10800) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000cc0)=0x11, 0x4) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000d00)=0xe9) 22:56:02 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x2) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) r2 = dup3(r1, r0, 0x80000) sendmsg$nl_crypto(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@alg={0xf0, 0x10, 0x10, 0x70bd2a, 0x25dfdbfe, {{'gcm-aes-ce\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x9a42}, {0x8, 0x1, 0x7f}]}, 0xf0}, 0x1, 0x0, 0x0, 0x498625a85321198}, 0x20000840) r3 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@can, &(0x7f0000000300)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r4, 0x3, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x1f}}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd169, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc014}, 0x40040) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000004c0)=0x80000000, 0x4) r6 = socket$rds(0x15, 0x5, 0x0) r7 = accept(r6, &(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000640)=0x80) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0x551002) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000740)={0xa00000, 0x6, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x9909d0, 0x3, [], @p_u8=&(0x7f00000006c0)=0x2}}) ftruncate(r9, 0x100000001) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r8, 0x29, 0x37, &(0x7f0000000780)={0x2e, 0x1, [], [@jumbo={0xc2, 0x4, 0x6183}, @jumbo={0xc2, 0x4, 0x3f}, @padn={0x1, 0x1, [0x0]}]}, 0x18) write$binfmt_aout(r1, &(0x7f00000007c0)={{0xcc, 0x80, 0xff, 0x17f, 0xdd, 0xc1a, 0x2e}, "54fde1b0e24d83a7699bfe21a8a034cad6c7554f568193c0fb38042ebed6756aac94cc24492ff65374bad55053c1a80a800530c116093525f6fc8b903e7d35573b4d4dd05e72223474fcd2594b6dd887e18f6e57823900bfe907f2778bdc07178fd2e730b6d8c434055906be4eb3278ae03da9b81aff8c4ad745a01e3eb96307484e3b466a94", [[]]}, 0x1a6) prctl$PR_CAPBSET_DROP(0x18, 0x6) fcntl$setpipe(r7, 0x407, 0x3) 22:56:02 executing program 2: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x5, 0xfffff435, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x80, [], @ptr=0xbf5d}}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x0, 0x7}) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000180)={0x5005, 0x100000, 0x9, 0x6, 0x6}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000001c0)={0x1, r0, 0x1}) r1 = accept$phonet_pipe(r0, &(0x7f0000000200), &(0x7f0000000240)=0x10) ioctl$sock_ifreq(r1, 0x891f, &(0x7f00000002c0)={'veth0_to_bond\x00', @ifru_settings={0xfffff90a, 0x8, @fr_pvc=&(0x7f0000000280)={0x8}}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000300)={0x3, 'netdevsim0\x00', {0x2e}, 0x3}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000380)='attr/exec\x00') r3 = open(&(0x7f00000003c0)='./file0\x00', 0x8000, 0x1fa) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x41, "4971d742ffce82fedd2ccf61b07af2584a5b87c62b8c52052ff8ffd814c9bd0f7a2f10a21820962d06b635d209427f230ca85a3c67e407c49dafa2be7e2a718483"}, &(0x7f0000000480)=0x49) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000004c0)={r4, 0x27f0}, &(0x7f0000000500)=0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000540)={0x7, 'veth1_to_team\x00', {0xfffffffc}, 0x6}) syz_open_procfs(r2, &(0x7f0000000580)='net/connector\x00') r5 = msgget(0x3, 0x110) msgctl$IPC_RMID(r5, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xc, 0x6, 0x801, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4008080) 22:56:02 executing program 5: setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)='),(\x00', 0x4) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x88000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/219) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0xad7b84c9c0dc6df3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000240)={0x117c, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_SCAN_SUPP_RATES={0x114c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x70, 0x2, "89d6bbb3302dc5775f2758a4eef2e9928e905cc1f3dc8bdfe85b35aebf360f4d362cd656fa92e40312a0fb12653b31db80fcb3c12aa0c2371db9f039b5e6ca2abc8caa47ea43941aa5eb6a6e59582827c1a0a0a790fbc08bded07698509704451ad395235b4b5a8f676948eb"}, @NL80211_BAND_6GHZ={0x1004, 0x3, "e76ce9a4469b772d4a6358798a492f547f6b0d5781e7f650d03a7c3ea95212c4c65c53f541096233a69fa971ff0ed5258c88d7e6163b216d105fd06f61f749f5847dbb48154340922cd19261cfb88404cdcc8498064a6774734b74105f9d05f8887f7a58116a9ce5797e0f78dd349405fe7d383829ab8fa519f9533d5139d76049a5b5bfd7da40d4b138a3e7c869a5779fac54e17a9cd76951a4c3f493e5866202db29e1cf65c7ecb180b75ec3a42f91908a86bcb7b4071f1522792cf32271d696a5ea293727f8ad773ba0ea92a626b63004d1c307ec4be7e215e0119d9901657c2ca21f9c43ac420d679305aa6cb7731cc8c920159dd6400370f5b35d0b404ea76dd8e76230de70ef2cd5cca10cb889f67eb4ebdf3c43696c15dbb6ad34bc4ad3ea9482ce0c64e021d96d3d7ea007c0deffca5c620b7ce4cfc63e47800157dba7c572b44877d8fc3925523a925a4c373d076b16ea420e1b64db5fb3dc3f287c6354ac30ad5b2207c5df0b4367027afbab54367f9212a54547f65ccda9f8fd161a29f84e646a411012291749591e75536bf2db292efaccbe85d2afca63f1d31b0a498a754820d8049bc97f29d1760656913b77b5c1988e4acda21a95468f44a75ec88b5f5cf6cca31a925fc710e450750620a87121afe4b40429774c44f0b298a7a9747ad69a89ff58d12b747d2670bc18ac5a6896fc6a04e6fc5a7c9738fd133510a45400fdf80beec2a60500943816a5a1ffbdeb75d0d982546707a722086c4b201e7623fdf534a321fba5e06ac16792be2d299c74f7ce4f7a3295644041a7676ffb8ae740dcf37c1f5e428d9ad5ecff0311cd43afe121e8d07ce41189f234a326acb1b1626f587fbd54eafc0b94a8e871ab2d17a4abf342411db5957ac74157fe497788f5464ce4f1675cdc7e1d899ef20f0f8a86d8516fe3987940a213f9d1263bf16d6f8cf89018337e82e8f6a0e78ee291c0b0944b4f10d9dfc7d66f8fd60b94891f5d7e07c9dc1af7cada9542249600b40beb9ce69c6ecfb001e7449a1bbbe07f4c628496eca81040b5ea685145fc8bef17ad04dba31cc5be5a04897298428e29ce5de91c859d5a1d20c7ca8d9dbccc5c09071d0e2d68ee9a28726bcebc8fcb36e4e4234814233ffaadcdd839701ce426636ee5d8498433983fe2cf3d9435ddca6c48b60536e27fdc021bb45e6f30901027be81df6372d3bc4dcde87d59d7eb74fd2220d04ebd9c1ef0ca13e9b258128cedf5ccdb6d5a73021eb95667927cf37a3a7c84cdccaf7f9b559c3aa540225bac8205d915122239e75e335ac54e10a6588663821276c21d2bd48dd951003c3d26337b8bf1d4efcb10beab645af594bf8fece3b85a2a5b5341e242d11be30c8a279cc5a2c6fe26aac3f0c7f0af6c1de4651f4cfbaf0fb4b729cf763baf8cf7e50e7a192009689b7273328905729bd071d30fefb19fa522469635615b1aae0ff74fc25ca8b6be9f32a0ad656f2956291b2852d5ab37a08d30ff7e78e871ef6401ede6c89828718c6f83eb5f667fe2e497bac0ed6e3ea975f8b0bfaf9fe8eaee9e74c7d74d9c02905e1715ff2fe96e1485900e20ca70a10a78d35085e48e1f5994d6e9cdfba324b5c44440f8365f09d1cf3589e32a6ffd69ff546cdf21e925c0a590ef324bd347fe44e3dc9744a2153bad42ed5ff856357165c682332059c85fddea0868846ae3f3a62fb5c7c27d77adedef88a3d40aae28d9c81c52544ccba1c2d73398d6fa9c4710e9bba98429192d83131de21187b7658286420d508ea27b2c6febf89d6b92a82ef8cbe36f0cd6c8e8527e0611b0219c1af55b282aed017d613283a43b01b07e020d6da4f03125439917ad40647293d997fc7b42a893bf57dd2614efbb48a6703e31e6c213032dcfe44e4f6a5f85d081cc256d53b0ab7c6dd4ae68c4c8115b6f3453b54822372b78176cd1b0f4d2395dae7fdfe08dcda63b708e982c2ef8d890a4a046bb54a01eea8f78ba0d1610c663b072111831a67ceef732a46ebb73f330023e363c1db51e038b12d9a53881b5c6db47ff90f5b3d3a64cd4006e3e5bc9082db2936bb17a31b3d4da0c2838d228801296f9c9b075d58939dbe5547f4264212bf88273b9e7c9bf1cfd53b866a2a91be36686f64fc54b75da0618f7f724a9f04de0ba9dd29f9f48d3b3d26e0a142db0d40285a434704813ee1cce09f7e5a0edacd9a1c0821f82c00d4e153bff665d03bfe4503fbfd43db06b35dd4f0762983e9d87c46cf214b0a4bcfd73109ecbfc5d990da72172a0fb12de5e677073c82143f5ffae73c64b7bee41e49e1a646e33a10669b41062d14722c8dac87a67b3716cfe5be44e09e3f6c164c3634464cf86089022192e2d440520d775415335879d36e79bd17798148b14a9b81f12ac64e9ece1c1eed52507a3bd7752ea26423a1114def1472e7a64c858365bf5cbdee06542dc7d3877f9d0d3c68abea808cc5d88edc4528f3028b946a5bfc2be0fc47cab647597d8a35cdfa76f4f0b2f9e8bada1eeffc0fdca996401f8b7c766114d2c950fb7cf14dbf69bff7d33db1b56d8ed08d3df89c94822ac1d360377bfa313a50e7ab6c82bf50d4ec1449841e7ec359cae6eec7b8dd468d902c1c48817eed7bec71ac5e09514fb948fdd14a8f5117b30732b5564f1172e4868e3655c64792195643c395127d861c7c9dd20c489da1c14ec35af730ea5418814e03a751b2decfb8c0969799e8ce1c93ad4e878b21f8c0a3fc43a76e52d315a14e96e27dfa1d90609695c55ef8223148260c2117ce82307d41d3f9609100d5080bb294903def87b98c093bdd2d5fb209f38e6cf8723c3b7710ae222398d1817ba623f44cbbe1992c1385fd56bc0d6a5a83ed764307983b7adaea2acd3f5587be3338228b0682041747d35fe51f37e6c0a4dcdb836a46c1735c2c14b3bc555274ed3573f045429016e1a69d85379bdf8365611e8cc3ee577c73973383be5dcd70ddd41ebf94d8fdfb892d47372dc99b44edcc8dd7f0f1381af15fb7f7d68b39add6390e6160025a8e0482ddb092587775c570034665c5fc2831015db12aaf8e488d62c360088407917ac1affb3ce797f39801617c4228f843929902de690a1926ef7d15b8850ea8967d9d2e19857cd2d6df248d6975369fa4aff680bc8b5ce9f03c344612be15657a8da87f4a76ce154724895f2c46a916ae8961b780bdbb9f2e203fc4a13ebf249c0012cfc5066d21e3791d880980146b6c9a8d4314d04d562b951f7f777ddde6ca48f6f9182f8fdfb385a866c4ef3a33256526f7d2dcc5846c441a8c2831585d2591140fac3349529edd8910048d0b1b1ee326df8087b33049df519d0f790bb91db3dd14bdb98c584465ce8718a85fb31cdb752d23d0b419aad06a42eeecd3ca89067e4105b7303b317103fac3cefee2e7bbfd2f6232cd1a5ad5fcebfd779026d3c39d941d120f8b928201714233524efe70428a7d41ba77c40fd082d069ce1579ffe0a2542e125307082a0c76c03815eb4bd3ec3f9c6a03611d34fad50b8e9cd36835190e42a7d977d2387cd3c47f5438d584e9599e8f4f635adbdb01fb0661e735210b905eda5f3c6cb7cae699ff5320efa78122982c1e608a6b9b8217107502025fdc3b3701957c27c6274e09be4b289e32579a18f497db662a4894b476f3bf2ea0f415228edf77faa1030e646ccf7dc3c337a88db4c4f8b2c1d5dbf616372e94d07d9b9df20db43755a4a497a48683f7ee9a5413413a8b8c98599d9aac66faf03b6a4c6bb774ce87bbedbd25be5716b52b21fd5b09b52866f50430065f05c49e5982570e12407fcbf479bfebdf1caa7b0711526adf706976a0c1162b215dd81bc789a846dd0f65808da883d191d916c9b7e878df67c02940068b6c792ac61a6e19947e9803dfd8d1108b509af7a6cde4c5e633bdc0e066ea95a87557cc10df0a858016313682e764bc582d2af359f48037ff64aa68014eb982604ff53285d0be1dc106af6af2fd9507c500c8b6c514f8931c678810f1c1a07dd8e5537f38d8c10d8cde583e4bcc54b5568f4ddb257d10e621b1d0b1bcffb7bf4241cd9908df8093884e15afa84e164adb65e05182c1bbe7e55dd8f42da2d3a6dd12727e7ecf8af0f6b9e3e2f4b033e36d48c7cdd1dc21e80e3701e013b8e913e42f0582d3e82ac4c75546bd9892a18709814b217de8eb6dea1a0a4e5c1fd158f3f2bb94ecd0778fc4dadeb323e6380db97965de3e294d48eb5a5c6087dfdfd36c85679c2adf851abd9fb91a99413d3ada5a5b6c0282178d8bd73bb26eb5d5cd0df2f0c1cb7a5b88d2f833496372786be7dbd7a6ca912184f2c1c0b8fa82b7f79cc1eb306d59d5229c2d86fd7f0978b5f930880b1dc1b49a5d5d70b2dc00228fdcc09f558a2d5a01a15f1f5198c40a2d419d64b7a80e6daa671b6da79196982fc74195afb25a9e2c86808c3ffe19b772a5dc3110b9e87711c6206a240022a9b1ccf2766563852198132c6f7e6055690ae4d6d0cd970d01e28b1fbe7bce6aea7c8811cfbb7cf07d260d30c5d1581e69fc12489bd4f0a7bb626d551a0bb65b648752ff97724012c968f9881c17f28375860d8ba73228e4bf11e3d81c194ea07e819b5425dcd93e54a7855711d13f0f8bbd809243bea2effab70818a96e32f036317ad0b9512090eb99d489e98c222aaa5f7cf9d20d6c46716cdb4dd7a3a2da13397202fd257ed658ab2d49aed02e8b00607b6e63b4473711cd9b7b854726cf100422725b5e257beb4918e561408bad10ade077c846137ef340455f100fc87369a292a9698586a283edb09841e08f0652f05ce244efa432929d9120f89d7eb79c27b29b1ec6f178063818659b6d21a52a7eb285a93b8a5c283dffab3d614000c341e0384609a6681a8eb0e34dfa38132030fbd5fce5389de6aed7dde272d11fcdbc3ddfe194a4814b33a07304c259dc963fed33512a440bfabeb6d27c39bad62a42a8700a1601a3d5b5cbc7cb10d97293ebda6311f7a8fb1662de8737359a18136fec961517a6dda4c21c5ec641f0d4873fb2b5f2274a1c0ec5b3eec8459c0383ae42388eceddd3d64647ba010b99dad7dca2e7e13b5ecc1f440589ba26affe5e7cf5e30a8e93dc41df5d44861e8853f9ea6e7dde6dd03d0967105497c006517a2ea0d13993b06ef7c6387898737230ef417e7a502416b82786bf81514c6346fdefb23822b24979553ebb182e6796e76d95584a962c98a60253858918676d5424f74f41eb3368d46dc98d1f0cd6354a2e14ef54effe180412819a1e9aef80c042e7828185af3fd6ba6d2f640de08c888263987ef0ab8d2b9301641aa714e4f38e633263a8b4af75941ddb1650dc9f23d11f19794d9123038660c57a33898bb3ef2bfd9a2e9ef81611139394589f44040435b8786b15cf52401227366a8c9d656bda3f5a38423a0375085dc006cac901898139e96ab7a39ce5ba1e53c34fbc086c7320c8b4ba69b363949b175ae9363babef0f3991bd7e9e8359e7f6a2b91ece8574bb17df0f0ebbd6ede109d0c9eab0b0f71882ee95da31dbd304102c4b5d956a51547bafdf0a6f6354d05e617fc773a7795e15fc69e95b36e0aa405f4536a6eb8007b398bba873ef2b38f6d9a4148e02156f0787fea25c14a318ad1ec5499efcc0ce48da76a0abf1d329ebff29e5d3c09fd9c77129d1d2745b9e17f18c9828a0450ea735e2138353bb66ff77c8ba0f7230f8eb9f2310d7b393b9188790ed6265c1576f72e4094d82475413746bacabe4eaf1fa7f672cdeb4f8f1761739af0"}, @NL80211_BAND_60GHZ={0xd4, 0x2, "f970a95e0852bf8b4593395490d90748c4e34c23beaca09c190f3542201340f7c6b8952b171e9749cb24ff446e642c05db58016422bc24cf4f159ab98752451388b23509fa8be38a39d960e483abd4f291b1d818accb94f7cdd7e5ef32fa741cc79a078238d051bc61625621d4935b6fe9b19b368ee8a85116e15e0ad5c58a480463b2a9435305ee79920814a0de62178f8b1db0f7fd0b6d0058eaca2f6a89b486daa225d2bb12080f638e07b4b1e7cf12ed832a1647b285260e3c372c7fc79caa337013f63bc8f8873f5be088fa4d3c"}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x3a, 0x4}}]}, 0x117c}, 0x1, 0x0, 0x0, 0x20080}, 0x2000c044) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000001440)=0x1, 0x2) r3 = accept4(r0, &(0x7f0000001480)=@l2tp={0x2, 0x0, @private}, &(0x7f0000001500)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x2c, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a6ee5596f5a9"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x804) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000001680)={0xffff, [], 0xe6}, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000001700)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x24, r5, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x51}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001800)=0x0) sched_getaffinity(r6, 0x8, &(0x7f0000001840)) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000001880), 0x4) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001940)={0xa10000, 0x200, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000001900)={0x9b0940, 0x6, [], @p_u16=&(0x7f00000018c0)=0x80}}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r7, 0xc008551a, &(0x7f0000001980)={0x7, 0x18, [0xfffff086, 0x40, 0x7, 0x80000001, 0x6, 0x7fff]}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000001a00)) 22:56:02 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9a0000, 0x4, 0x14380000, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00904, 0x10001, [], @ptr=0x9}}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0x55, &(0x7f00000000c0)=""/85}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x8, 0xfffffff7, 0x1, 0x3, 0x3f, 0x6, 0x9, 0x10000, 0xfffffffe, 0xb01, 0x1000, 0x6, 0x18, 0x8, 0x10, 0x0, {0x2, 0x8001}, 0x9, 0x9}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000002c0)={0x9f0000, 0x7ff, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9b090f, 0x200, [], @p_u16=&(0x7f0000000240)=0xcc81}}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000300)={0x1ff, 0x800}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000340)=0x1) r3 = open(&(0x7f0000000440)='./file0\x00', 0x200, 0x55) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000540)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000680)=0xe8) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x80, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}], [{@fowner_eq={'fowner', 0x3d, r5}}, {@smackfsdef={'smackfsdef', 0x3d, '#\x00'}}, {@euid_lt={'euid<', r6}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x40, 0x1410, 0x400, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r7 = syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0x3, 0x28000) write$P9_RSETATTR(r7, &(0x7f0000000980)={0x7, 0x1b, 0x2}, 0x7) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000000a00)='/dev/input/mouse#\x00', 0x0, 0x168a43) ioctl$UI_DEV_CREATE(r8, 0x5501) recvmsg$can_bcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/155, 0x9b}, {&(0x7f0000000b00)=""/187, 0xbb}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)=""/71, 0x47}], 0x4, &(0x7f0000000cc0)=""/85, 0x55}, 0x120) 22:56:02 executing program 4: ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80202, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x7, 0x4) r1 = accept$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000180)=0x60) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x101c2, 0x0) sendto$phonet(r2, &(0x7f0000000400)="63bcd529a4495ab465633cc91211986fe8bc36e7c1f48bc37f9fd551361bd32b20cb7cdbbf75ee6c7615fdad5e18bed0f2147810024053a96b6666d7cfd3a2dbfb0780db66052adce9d05241a9ecbd34cbc4b0f9826224ec0d70c4bdf6148d2c525b0a91ee9b24ed3015f62798671351c67b6d9d98", 0x75, 0x40000, &(0x7f0000000480)={0x23, 0x0, 0x6, 0x5a}, 0x10) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000540)=0x80) setsockopt$ax25_int(r3, 0x101, 0x6, &(0x7f0000000580)=0x1000, 0x4) r4 = socket$key(0xf, 0x3, 0x2) setsockopt(r4, 0xffffffff, 0x5, &(0x7f00000007c0)="48e00b6d4d58749580ad6f0c31f4d3d904e361a8e9fc4250c86917db2fbf3c26a87a47728637d9615f45c45f514a73839b0150a9af136551689cf3e110c6b2a827bb3f98", 0x44) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000880)='tls\x00', 0x4) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000b00)={0xc, 0x8, 0xfa00, {&(0x7f0000000980)}}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/thread-self\x00', 0x90200, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/btrfs-control\x00', 0x101080, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) r7 = socket$bt_rfcomm(0x1f, 0x0, 0x3) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x3f, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) [ 190.039150] audit: type=1400 audit(1593903362.461:8): avc: denied { execmem } for pid=6345 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 190.497407] IPVS: ftp: loaded support on port[0] = 21 [ 191.281032] IPVS: ftp: loaded support on port[0] = 21 [ 191.335463] chnl_net:caif_netlink_parms(): no params data found [ 191.431043] IPVS: ftp: loaded support on port[0] = 21 [ 191.465227] chnl_net:caif_netlink_parms(): no params data found [ 191.583185] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.590266] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.598647] device bridge_slave_0 entered promiscuous mode [ 191.606254] IPVS: ftp: loaded support on port[0] = 21 [ 191.607252] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.618635] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.626375] device bridge_slave_1 entered promiscuous mode [ 191.728654] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.745335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.767895] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.774243] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.781734] device bridge_slave_0 entered promiscuous mode [ 191.788811] chnl_net:caif_netlink_parms(): no params data found [ 191.820472] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.827584] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.834448] device bridge_slave_1 entered promiscuous mode [ 191.852061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.860180] team0: Port device team_slave_0 added [ 191.875393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.890865] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.906270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.914588] team0: Port device team_slave_1 added [ 191.955170] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.963276] team0: Port device team_slave_0 added [ 191.971252] IPVS: ftp: loaded support on port[0] = 21 [ 191.974080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.983740] team0: Port device team_slave_1 added [ 191.994614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.001254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.027363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.042108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.048770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.074660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.108305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.115990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.147006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.153250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.178512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.212288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.219090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.245126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.300180] device hsr_slave_0 entered promiscuous mode [ 192.356787] device hsr_slave_1 entered promiscuous mode [ 192.417491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.470462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.480713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.527889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.534969] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.541728] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.549795] device bridge_slave_0 entered promiscuous mode [ 192.559968] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.566315] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.573630] device bridge_slave_1 entered promiscuous mode [ 192.602212] IPVS: ftp: loaded support on port[0] = 21 [ 192.650181] device hsr_slave_0 entered promiscuous mode [ 192.696831] device hsr_slave_1 entered promiscuous mode [ 192.745431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.761212] chnl_net:caif_netlink_parms(): no params data found [ 192.776004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.783881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.811987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.882556] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.890699] team0: Port device team_slave_0 added [ 192.930671] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.939570] team0: Port device team_slave_1 added [ 193.079581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.085843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.111935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.127232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.133469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.159196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.169801] chnl_net:caif_netlink_parms(): no params data found [ 193.212141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.255359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.285212] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.292170] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.299815] device bridge_slave_0 entered promiscuous mode [ 193.307425] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.313758] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.321873] device bridge_slave_1 entered promiscuous mode [ 193.399606] device hsr_slave_0 entered promiscuous mode [ 193.447023] device hsr_slave_1 entered promiscuous mode [ 193.494866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.519464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.541370] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.551727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.560906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.664030] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.672154] team0: Port device team_slave_0 added [ 193.679326] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.690881] team0: Port device team_slave_1 added [ 193.755247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.761953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.787879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.809010] chnl_net:caif_netlink_parms(): no params data found [ 193.832169] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.840689] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.848241] device bridge_slave_0 entered promiscuous mode [ 193.855181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.861585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.886864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.901703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.915075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.925516] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.932629] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.940236] device bridge_slave_1 entered promiscuous mode [ 193.953885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.031262] device hsr_slave_0 entered promiscuous mode [ 194.076696] device hsr_slave_1 entered promiscuous mode [ 194.159635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.181530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.190361] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.209150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.232603] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.264715] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.271178] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.279641] device bridge_slave_0 entered promiscuous mode [ 194.300839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.327313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.334576] team0: Port device team_slave_0 added [ 194.341342] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.349156] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.356044] device bridge_slave_1 entered promiscuous mode [ 194.374678] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.384761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.393318] team0: Port device team_slave_1 added [ 194.417941] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.452617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.459734] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.479568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.487168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.495891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.523153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.529550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.555451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.567906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.576736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.597217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.605053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.612889] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.619359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.635344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.641964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.668317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.680727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.691736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.708423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.715616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.724621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.732538] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.738955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.746884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.763892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.773578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.788410] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.795701] team0: Port device team_slave_0 added [ 194.802668] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.810565] team0: Port device team_slave_1 added [ 194.816150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.829031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.840772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.851197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.883051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.891249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.899551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.907166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.914625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.928808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.936240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.999258] device hsr_slave_0 entered promiscuous mode [ 195.036849] device hsr_slave_1 entered promiscuous mode [ 195.088190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.095807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.104465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.112610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.122495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.130427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.138551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.164059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.174843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.192965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.209122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.215371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.241469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.252713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.271195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.278782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.301885] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.310419] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.316417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.323910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.338607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.345533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.357070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.365467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.372079] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.402995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.411408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.451204] device hsr_slave_0 entered promiscuous mode [ 195.496985] device hsr_slave_1 entered promiscuous mode [ 195.538534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.545778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.570504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.578652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.586181] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.592565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.602072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.626151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.636929] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.648290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.655376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.664586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.672896] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.679279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.688855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.696638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.721518] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.746374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.754382] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.766813] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.778369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.786000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.794406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.802383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.809798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.819330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.828427] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.834497] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.847179] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.856580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.868902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.877781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.885254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.892437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.901734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.909738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.917481] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.923815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.937981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.947174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.953806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.960812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.968564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.976257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.994692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.005919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.028847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.039627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.047521] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.053854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.061071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.068748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.077929] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.084008] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.093170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.103775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.132559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.141846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.153019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.163373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.173099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.189034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.195550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.207433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.215089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.223536] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.229944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.239578] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.245581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.261965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.275373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.283276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.295676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.305476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.313254] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.319640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.327005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.334552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.342651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.362121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.373698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.393180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.401716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.412018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.419885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.429779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.439437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.458517] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.465065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.476204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.484209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.494136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.503732] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.511966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.521795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.531096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.540824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.547927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.561845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.578647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.593606] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.601065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.609896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.618853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.628236] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.635833] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.651546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.668956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.677857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.685993] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.693948] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.706285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.720393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.727946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.728062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.742870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.751123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.758769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.772138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.785567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.795901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.806239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.815916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.828720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.837862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.843870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.860359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.869948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.880401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.899992] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.909548] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.916141] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.927088] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.933153] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.949889] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.963996] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.972461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.984472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.993523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.001739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.010307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.018493] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.024829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.033420] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.043894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.055848] device veth0_vlan entered promiscuous mode [ 197.062020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.069422] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.076200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.083353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.091492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.098254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.105902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.113897] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.120277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.130076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.138646] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.145653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.155840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.172922] device veth1_vlan entered promiscuous mode [ 197.183356] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.195643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.208193] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.219970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.228856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.237731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.247545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.259232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.266313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.285120] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.292458] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.304499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.312908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.325858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.336353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.344963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.352739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.363772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.374162] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.383336] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.394055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.401524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.408880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.415804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.423846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.436001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.442677] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.451660] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.459577] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.466328] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.477656] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.485663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.494129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.507152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.515435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.528873] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.536109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.544757] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.556217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.563789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.572579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.581340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.589107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.596351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.604631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.612863] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.619246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.627104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.634058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.641203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.655870] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.668334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.680426] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.694626] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.703505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.711568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.720812] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.727210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.734177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.741745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.750124] device veth0_vlan entered promiscuous mode [ 197.760546] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.771194] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.783929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.794605] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.803842] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.810968] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.819415] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.827550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.835201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.843574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.853472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.861447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.871820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.879799] device veth1_vlan entered promiscuous mode [ 197.904210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.913743] device veth0_macvtap entered promiscuous mode [ 197.928028] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.935835] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.943775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.951864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.967728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.974969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.989225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.998682] device veth1_macvtap entered promiscuous mode [ 198.004991] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.017077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.024198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.032760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.040565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.048590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.056162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.063982] device veth0_vlan entered promiscuous mode [ 198.073847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.084552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.094309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.104715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.120229] device veth1_vlan entered promiscuous mode [ 198.126283] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.134079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.142457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.150299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.160401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.170793] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.177809] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.184289] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.194430] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.202357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.211855] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.222372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.229564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.237311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.244683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.254382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.265413] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.277571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.286251] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.298451] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.304452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.314522] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.326678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.334327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.342540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.350344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.360431] device veth0_macvtap entered promiscuous mode [ 198.367398] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.377127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.383990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.395085] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.404265] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.413823] device veth0_vlan entered promiscuous mode [ 198.420057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.428140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.435743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.444035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.451696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.460001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.467159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.476489] device veth1_macvtap entered promiscuous mode [ 198.483980] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.495295] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.548333] device veth1_vlan entered promiscuous mode [ 198.554403] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.565659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.576304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.583621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.591605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.621453] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.632571] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.642803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.654550] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.662332] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.670310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.678118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.687782] device veth0_macvtap entered promiscuous mode [ 198.694213] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.705396] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.715995] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.722977] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.734481] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.742027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.754132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.761225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.772458] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.782317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.792250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.802428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.812928] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.820453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.828701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.836420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.849079] device veth1_macvtap entered promiscuous mode [ 198.864421] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.873436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.892148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.902728] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.910656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.918862] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.927725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.935102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.943356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.951410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.961305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.970563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.983404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.992333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.005617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.014674] device veth0_macvtap entered promiscuous mode [ 199.022435] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.029599] device veth0_vlan entered promiscuous mode [ 199.041841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.052487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.062029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.077147] device veth1_macvtap entered promiscuous mode [ 199.083434] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.098201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.113401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.123635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.133626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.143831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.151554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.170357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.178572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.185677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.198785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.210525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.221167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.230574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.240442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.250780] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.258042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.277416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.284763] device veth1_vlan entered promiscuous mode [ 199.291344] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.300844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.310010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.322571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.340599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.352743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.363498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.374168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.384022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.394219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.405759] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.413771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.425845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.438796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.456209] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.464816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.476889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.485994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.497068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.506214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.517455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.537859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.544938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.554579] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.557693] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.571362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.579879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:56:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa402, 0x0, 0x0, 0x1}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c78e0000003ce99732b1b7f82aeb572b11eccb07e669c6395a0f8f7fce0e80afd6b675c46b010c2c2f608c7cc8f04461bf1f62f783d6c179ffc0f59ad1e204cfef177dd5460b992a3954eb4d8fcbad1208d3181fd96bbec4c367ad668d5dba3b1b1520ff3b6459e407287642d2112b4c5e45cd4527119ed64496d8daf3f99cefd5bd7937e2971cf4bab685e88cff"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0xffffffff, 0x5}, 0x0, 0x1000, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x87ffffc) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000100)=ANY=[], 0x87ffffc) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x1, r4, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000cda000/0x4000)=nil, 0x4000, 0x2000009, 0x31, 0xffffffffffffffff, 0x75f14000) [ 199.603319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.631394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.643363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.659050] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 199.669394] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.714025] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.748609] device veth0_macvtap entered promiscuous mode [ 199.754975] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.789301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.798335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.815693] device veth1_macvtap entered promiscuous mode 22:56:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x55190, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.834741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.855255] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.872090] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.881695] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.913689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.934481] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.953075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.962809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.985386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.999080] device veth0_vlan entered promiscuous mode [ 200.011151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.018563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.033067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.044344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.060984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.070778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.079965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.089913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.099083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.109404] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 200.110201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.128381] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.135277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.145885] device veth1_vlan entered promiscuous mode [ 200.154496] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 200.166746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.173971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.183897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.193051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.220345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.231958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.245119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.262835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.272589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.282391] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 200.283238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.300717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.311236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.318301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.327613] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 200.350781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.358900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:56:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000400009df6d22248cdd2cbdbf90cbdc2feb574e02befde81dc82ad1c8ebe8e65a071e0758cd34a56bd05bf25dd7563614e00e621673c2887cea3a4fb1620b1718decc257bbb38b52ae630ae9438e70a6c8f024ad11ca9a8d3f7a5eefe685d4ee4d415b51da3f453357d41156e7fe098a98c384ec3924e437c5d732bdf6258bcdccb411d37ce92ed4a5a939c5c769ae9cdda6ec16f47089ec03642bdc0487cd5e5534f9c5436973f6fbf985eeaaffec51023e8a07d3aeda6187d37300ded65166bee7cb7b56e2e6d63d0296429513b0f1629e4024760148eaa643584220ad126d1a1b2573d427f84b6773b69990fd80175d3fda00"/260, @ANYRES32, @ANYBLOB="0000004001000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 200.384190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.407058] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.425104] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.438394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.450978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.472592] device veth0_macvtap entered promiscuous mode [ 200.484490] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.538750] device veth1_macvtap entered promiscuous mode [ 200.561887] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.591586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.645768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 22:56:13 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480041, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20202, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2cf96664fd3d", @ANYRESHEX=r1]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={r3, 0x100, 0x10, 0x3dc0, 0x9}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={r4, 0xff, 0x3f}, 0x8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)="d903a6adfd3380177e6274aef572aa8c4a1b418fae6c05358ea0725c55a92ab750703ec684184d05c4d6145881ef4a01a40e81e0cbeab1f6a9b5514d9b922500d0ed48f0", 0x44}, {0x0}, {&(0x7f0000000280)="cfe9528f59f823697f891d85a5e8a8e4b60fc9c4e675d7f31923a08ccce99c9282e7040bd693ae394c9bb486ec05662bdffd8b096bd9dd5f9053c45fc54e82ce342b91c43132aa074e292768c51e812c6e7f61a903f56e5efc61ee3c0b0bd46ed3edf8bb509f7886a2e64c6d36c2f5ba7941b6c6692e86062de2d8d7196ddab5340c9555155af0d140edb87337125fe1862cab132fb05cb629fdac790c3e4c0d83", 0xa1}, {0x0}, {&(0x7f0000000440)="589c43cdc7ce30f91160e8deab4ac4bb28e7a9874018e77aa057294c4a999b8f80b2760cf41bc46bc7d8e0a73ace41a5ca39cd779f190cabc445841cca01967ddd7e682918fda5492c8e65fd9ff0eb10434b1b77a9c4425ad4ea0f51f1ded9828d6aba75475a0c66425d4b696fbbd4ce7d258ce1a955d50257a0b38e800087b43dbd15dc38d15f5a66777488673e93ada4942dfaa60d2b205ca784bbd59f7b", 0x9f}, {0x0}, {0x0}, {&(0x7f0000000980)="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", 0x16e}, {&(0x7f0000000540)="5cd3944fe2aeb29eae7795c20d96b25b431c0dc154899b090048c0aade12", 0x1e}], 0x9, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)={0x84, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1d, 0x30}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x810) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "836789821a7e5824", "0b6739eb460e0429ccb26bd5df57453afe01817564bb27f89bf84f485f1c430f", "32edcc44", "bee6ab47da4036ab"}, 0x38) [ 200.687769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.715293] Unknown ioctl -1072667647 [ 200.727517] Unknown ioctl -1065068969 [ 200.732527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.751458] Unknown ioctl -1071622584 [ 200.770675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.785062] 9pnet: Insufficient options for proto=fd [ 200.816769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.835910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.855907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.877247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.899407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.929072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.966778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.987907] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 201.003809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.028073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.037591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.044500] Unknown ioctl -1072667647 [ 201.053437] Unknown ioctl -1065068969 [ 201.061983] Unknown ioctl -1071622584 [ 201.071276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 22:56:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 22:56:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x40) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) write$P9_RSYMLINK(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x2, 0x4) write$binfmt_aout(r1, &(0x7f0000000900)=ANY=[], 0x520) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xd73a}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xba080, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r2, 0x406, r3) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000280)=""/167) [ 201.096017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.129231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.179520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.201343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.213052] hrtimer: interrupt took 36160 ns [ 201.234210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.265502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.292000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.314862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.351526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:56:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b06766ba4100ed640f01cb0f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x2, 0x2, 0x0, 0xfe}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) semget$private(0x0, 0x2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) tee(r1, 0xffffffffffffffff, 0xfff, 0x8) [ 201.392102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.449224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.474246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 201.490393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.507062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.520306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:56:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x190}], 0x1}, 0x0) 22:56:14 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000340)={@local}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@local, @ipv4={[0x0, 0x0, 0x8], [], @dev={0xac, 0x14, 0x14, 0x1c}}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20c200a3, r3}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr=' \x01\x00', @loopback, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1040000, r3}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="3000009c3372f1f352b6aa205b28055e553892f611d4ade49b868d82c5da40d095ae0efe8cd423798f87690a389ff9a6b26b9c691884f09740b6de1a3dd81d9f2a9c535b7d99d27333afe1180c018c3a82d662b35aca783c", @ANYRES16=r0, @ANYBLOB="000125bd7000fedbdf25310000000800", @ANYRES32=0x0, @ANYBLOB="0c009900800000000000000008000300", @ANYRES32=r3, @ANYBLOB="c2567cc83a621bf6666f0ae8e247b4371fa5de99425da1a9066df501d81abc70cbd5c1398d8e10b5545557dbac89cf34bc0e5a3b2a9535bd8d35080044d77962c4277b5dec678f0298ad64746476e11262514dacc458f3c6c9a83ef75fa80a2d0c21efbc0161795244c6040adf4bfd12faca2aaa49c05eb553223913768304f7bd0adff381c874c2223e7e8a47f6d3077f537039d14c56d674cb6b73b7bfa79cf6d83ae9799b51c280c548081d62d67d46080e143473db0efadb891c426ff53c4c94954c71b0a7d1c2a7edb4a1d44fef4184d9b7c0df8c809e222447bf11e9787e744bd10c8f6576b8094c87853fde5b4eeeaf42097589"], 0x30}, 0x1, 0x0, 0x0, 0xb8e6ed9539689a14}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 201.763989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:56:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000000)=[0x2, 0x1], &(0x7f0000000040)=[0x0, 0xced4, 0x8, 0x4, 0x3], &(0x7f0000000180)=[0x20, 0xab4, 0x8, 0xd6, 0xfffc, 0x401, 0x4]}) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x3}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 202.250273] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 202.289784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.364683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.384757] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x1ff) [ 202.471496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.594222] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 202.720617] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:15 executing program 2: mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x107081, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x2e}, {&(0x7f0000000100)="7c1db29f664d23c70e220ac655698b30dc68ae1eb541a83b4c738e499b6e4019f36c448c241872e0020c809fb9769198dc61905ba7fc3e64149d5bb5c9aa1a7e707499676c882363c139cec80bb5ce8acdc7acace9a5afbc884b6b6db7bde7acd98d1cdb675b054f332bfa29aa1939", 0x6f}], 0x2}, 0x0) 22:56:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000040)=""/101, &(0x7f00000000c0)=0x65) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x181000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000140)="15a4e00b23f710913d08ee977c366ad869300b24cfba32cd0d44983b87f3e4c2bfe53843cff078bf9818d130c2ba77fda45930b356d0d1caa069bca30fae7e90d62f339047fc84c2f319ba86a089b39539943d5331e6134d3a0d6217bb0c8671fbf3c29c4e65ba6b8b6f54de2568ed8c3f6451466b1f33a6434b", 0x7a) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_PCM_IOCTL_LINK(r3, 0x40044160, &(0x7f0000000000)=0x5d37) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 22:56:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x1ff) 22:56:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0xc) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffb, 0x1, &(0x7f0000000400)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000210010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xc) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ptrace$cont(0x1f, r3, 0x8, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000440)) 22:56:15 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/16) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$FIOCLEX(r3, 0x5451) r4 = dup(r2) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000080)=""/58) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) r5 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, r5) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1000004, r5) 22:56:15 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 203.592043] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 203.601511] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 203.624127] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@rc={0x1f, @none}, &(0x7f00000000c0)=0x80, 0x800) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', 0x4}) r3 = dup3(r0, r1, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x20000080) 22:56:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, 0x0) [ 203.653347] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 203.678558] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x1}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) socket$bt_rfcomm(0x1f, 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r5) 22:56:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x220080, 0x0) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x2, {{0x90, 0x0, 0x3}, 0x7}}, 0x18) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) poll(&(0x7f00000002c0)=[{r2, 0x5}, {0xffffffffffffffff, 0x6000}], 0x2, 0x12c0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r3, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000200)={r8, 0x1, 0x6, @multicast}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) dup(r5) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0x2, 0x8, 0x7ff, 0x6}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000080)={0x11}) 22:56:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x1ff) [ 203.818034] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 203.838388] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000140)={0x0, 0x2, 0x80000003, 0xfffffff9, 0x2, "9ced6293f59da5821416cdcc84612e55a14abb", 0x1, 0x7}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5a707065726469723d2e2f66696c65302c6c6f77659c5727e8cd1d5b96696c65302c776f726b6469723d2e2f66696c6531730cd95a5ec2d9ccdd3037ed2cbb000606b15a5224bb20c6cbae0c367ead7006256a5202535b754dfada0d8fe39fb645dd37417f34e627"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 203.868048] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 203.883598] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 203.895469] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000000)={@link_local, @random="18fde4ffff0d", @val={@void, {0x8100, 0x3, 0x0, 0x1}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "004cfd", 0x64, 0x11, 0x0, @dev, @dev={0xfe, 0x80, [], 0x2f}, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0650c82b9eb4f3db478191c5e96a5113af5534f91fccfaeae8d1eaa5790de767", "dcc0dc7ce5be72998ae6d8fa2a85399e", {"bfe63f004090bd51993193f3bf56effa", "4a000000f7a224000000001b00"}}}}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x7) 22:56:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@rc={0x1f, @none}, &(0x7f00000000c0)=0x80, 0x800) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', 0x4}) r3 = dup3(r0, r1, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x20000080) [ 203.951160] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000480)='./file0\x00', 0x404400, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x0) rt_sigaction(0x18, &(0x7f0000000280)={&(0x7f0000000500)="c423fbf09d0b000000d9c4425af7f1d9d96741c20000c463fd6a51460166410fd9703bf367670f1821420f0f0b60f2d9fdc4638d0f75710dc443056c84bd0000000006", 0x50000007, &(0x7f00000000c0)="0f1b8e5d270000f3410f4cf8450f34f043015ef141c1466d05c463556827cac4e1795d75a3c4019c5ebcc5a8e90000c4e1b9635a00c4232d5d4e36f2", {[0x7fff]}}, &(0x7f00000003c0)={&(0x7f0000000200)="c0c4cb8fe800a2bbf6ffffff07c4a2a102263e664c0f38f56d3af20f79c6266767430fe341db2e3e6465660f38007000e187660f38241bc402ad97868aca0000", 0x0, &(0x7f0000000340)="c0b26f00000000c403c949bdcfe9f82302f3a4c4027920138fc8a0a2ae418b000000c402f5dcec0f643ec4a2d1bff243d8d2c4c30d402203"}, 0x8, &(0x7f0000000400)) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x3f00, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x13) 22:56:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 204.024180] overlayfs: unrecognized mount option "Zpperdir=./file0" or missing value 22:56:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x1ff) [ 204.073596] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="ff070000", @ANYRES16=r0, @ANYBLOB="020128bd7000fcdbdf2510000000080806000100000008000400848600002b11a80339dedb015d"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x800d5) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000200)) creat(0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x3, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 204.126319] device batadv0 entered promiscuous mode [ 204.128808] overlayfs: unrecognized mount option "Zpperdir=./file0" or missing value [ 204.191349] 8021q: adding VLAN 0 to HW filter on device batadv0 22:56:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:16 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000180)=""/209) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000100)=0xd2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000593000)={0x2, 0x4e21, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 204.257446] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 3: r0 = gettid() r1 = gettid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xc) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000000000), 0x4) kcmp(r1, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 22:56:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x46e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r2) keyctl$link(0x8, r1, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair(0x1d, 0x0, 0xf3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 204.345544] 8021q: adding VLAN 0 to HW filter on device batadv0 22:56:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="ff070000", @ANYRES16=r0, @ANYBLOB="020128bd7000fcdbdf2510000000080806000100000008000400848600002b11a80339dedb015d"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x800d5) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000200)) creat(0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x3, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) 22:56:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) [ 204.409329] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:16 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x0, 0x800000, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e21, @empty}}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='nfs\x00') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:56:16 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x1011c1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000100)={0x7, 0xffff, 0x2}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x72, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, 0x4) mlockall(0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x101040, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(0xffffffffffffffff, r4, 0x0, 0x4) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 22:56:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) [ 204.590662] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 204.629670] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) 22:56:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) 22:56:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "78641a1f0405e52d", "a2921a57fc8eb86fd1215a0fa2e0ca1d", "a99769bf", "284f4f4e20c7eedf"}, 0x28) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1c, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup2(r6, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x8001) 22:56:17 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x5, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x3, 0x600100) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@newtfilter={0x54, 0x2c, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {}, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x24, 0x2, [@TCA_CGROUP_EMATCHES={0x20, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{}, {{}, {0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 204.831448] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) 22:56:17 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000001, 0x10042) sendfile(r4, r2, 0x0, 0x8000fffffffe) [ 204.988550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.013188] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 205.125365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.141585] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 205.240446] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 205.302146] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x4841}, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r6, 0x80045002, &(0x7f0000000240)) preadv(r5, &(0x7f0000000500), 0x37d, 0x0) 22:56:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x9, [{0x2, 0x0, 0x6}, {0xffffffbc, 0x0, 0x5}, {0x8001, 0x0, 0x1}, {0x80000000, 0x0, 0x9}]}) 22:56:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) accept4(r1, &(0x7f0000000040)=@qipcrtr, &(0x7f0000000100)=0x80, 0x0) 22:56:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x20004080) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_ANTENNA_RX={0x8}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000085}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='loginuid\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x8000000200004d1e, 0xfffffffffffffb41}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 22:56:18 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) syncfs(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) userfaultfd(0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000015000300686173683a69702c0000000005000400000000000900020073797a30000000000c000780080012ed70d3c8a810f7910002000001000600"/89], 0x5c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm_plock\x00', 0x40, 0x0) bind$packet(r3, &(0x7f00000008c0)={0x11, 0x9, 0x0, 0x1, 0x9, 0x6, @dev={[], 0x1d}}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x38, 0x2, 0x1, 0x401, 0x0, 0x0, {0x5}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x401}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x3, 0xff]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048000}, 0x4048041) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x39338bda9021af11, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r6, 0x7, "f5df96", "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"}}, 0x110) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d0ca98ad8b5755e1f0fea1dced44b9c24c2e25fd91ad9ad089d5d51d14fc4", @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf2517000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000740)={0x2, 0x4, 0x7f, 0x0, '\x00', 0x76}) [ 205.870988] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:18 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:56:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 22:56:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:18 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) recvfrom$unix(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 22:56:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x89f2, 0x0) 22:56:18 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) fcntl$addseals(r3, 0x409, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) pipe2(&(0x7f0000000100), 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r5+30000000}, 0x0) 22:56:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x680, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(r3, &(0x7f0000000180)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) 22:56:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r3, 0x406, r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r8 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r8}]}, 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0004801}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x20}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8841}, 0x20004000) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) 22:56:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 206.414711] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 206.478698] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:19 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:56:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x40, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x41a0ae8d, &(0x7f0000000000)={0x0, 0x0, [0x2000000, 0x0, 0x0, 0x6, 0xfdfdffff]}) dup2(r7, r2) 22:56:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 207.054967] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 207.201187] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 207.223493] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f00000011c0), 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000000)={0x3, 0xfff7, [0x1, 0x1, 0x5, 0x0, 0x7ff], 0x5074}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee9679b5829f69b33af", 0xb}], 0x1) 22:56:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2d, 0x9}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0xffffffffffffffe0}, 0x1, 0x0, 0x0, 0x4000}, 0x20044088) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000b81000/0x2000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 22:56:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000180)=""/105, 0x69, 0x4000014f, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000040)=0x1000) 22:56:19 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x3, 0xfffffff9, 0x0, "9ced6293f59da5821416cdcc84612e55a14abb", 0x1, 0x7}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="26334dade2cba8a08c5ce1b68528704dc4817c2c3c64dd4e19b6794b95f07e122c6c0d297543f5afa7d381187802db1459981700beb2cd28d85c602d4a976e290c"], 0x14}}, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b646972b7b0288e696c6531"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="46001040", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf25160000003400098008000200008000000800020008000000080002000500000008000100ff00000008000100050000000800020044000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0d0}, 0x40000) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x89f7, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x19, 0x7, 0x0, "371159cefa9ccc3715736af3ac312f5d", "81761f61"}, 0x19, 0x4) [ 207.519131] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 207.528115] overlayfs: unrecognized mount option "workdir·°(Žile1" or missing value [ 207.547286] IPVS: length: 4096 != 1228306912 [ 207.581914] overlayfs: unrecognized mount option "workdir·°(Žile1" or missing value 22:56:20 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f00000001c0)=[@register_looper, @request_death={0x400c630e, 0x3}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/32, 0x20, 0x1, 0x2}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x110a, 0x1}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}}], 0x95, 0x0, &(0x7f0000000240)="d8bc43b3e7fef8807596496dc4bb76d9ef3d78386b5fe8f26441d8be19f61a42597c6928485e781dfd0ea713d13d5f3b359938b7f9599fc3c79f45033b7fcccc6fa45023271afa6bcd34423413f7da44036f61b8c53a664513d750a8a819ac01423816978c9cc4ab659fcd58b5e885de8108973def957c5f950dafa1d8196ca892cac4a5bebe47bf8594a114d0a6495c059eda0709"}) socket$inet(0x2, 0x0, 0x24b7) setresuid(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:20 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x200000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='hsr0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 22:56:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:20 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x2, 0x4, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.883277] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 207.937601] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:20 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f00000001c0)=[@register_looper, @request_death={0x400c630e, 0x3}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/32, 0x20, 0x1, 0x2}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x110a, 0x1}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}}], 0x95, 0x0, &(0x7f0000000240)="d8bc43b3e7fef8807596496dc4bb76d9ef3d78386b5fe8f26441d8be19f61a42597c6928485e781dfd0ea713d13d5f3b359938b7f9599fc3c79f45033b7fcccc6fa45023271afa6bcd34423413f7da44036f61b8c53a664513d750a8a819ac01423816978c9cc4ab659fcd58b5e885de8108973def957c5f950dafa1d8196ca892cac4a5bebe47bf8594a114d0a6495c059eda0709"}) socket$inet(0x2, 0x0, 0x24b7) setresuid(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:20 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000049f98a8ef10bb94eaf9740aeb8760000000000001bfc12000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900000068667363000000000800024b28e93ba9acb20482f62fae8c74faccd671246ca002c1ad489bb718de5aba03bf181aa7555d32373bae81c4bd50cb65c6342f6c49fab751d04d06b50c0f0c80a3037b964d40b05f800781e26c57f67d9d719fa1187912769195d47a87be8ae82ecc12fcb05315a668966075"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x8}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) [ 208.053392] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 208.090110] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 208.130077] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 208.199561] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.212387] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 22:56:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:20 executing program 0: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f00000001c0)=[@register_looper, @request_death={0x400c630e, 0x3}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/32, 0x20, 0x1, 0x2}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x110a, 0x1}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}}], 0x95, 0x0, &(0x7f0000000240)="d8bc43b3e7fef8807596496dc4bb76d9ef3d78386b5fe8f26441d8be19f61a42597c6928485e781dfd0ea713d13d5f3b359938b7f9599fc3c79f45033b7fcccc6fa45023271afa6bcd34423413f7da44036f61b8c53a664513d750a8a819ac01423816978c9cc4ab659fcd58b5e885de8108973def957c5f950dafa1d8196ca892cac4a5bebe47bf8594a114d0a6495c059eda0709"}) socket$inet(0x2, 0x0, 0x24b7) setresuid(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 208.251625] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:20 executing program 5: socket$inet6(0xa, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2eecea"], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) unshare(0x0) mq_open(&(0x7f0000000000)='m$\x00', 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x2400037a) r2 = open(&(0x7f0000000040)='./bus\x00', 0x81bc, 0xf) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x508, 0x101c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5acc, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) unlink(0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) creat(&(0x7f0000000780)='./bus\x00', 0x0) [ 208.328905] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 208.363463] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x72, &(0x7f0000000300)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={r7, 0x1}, &(0x7f0000000180)=0x8) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5fdbab6f83ea7bce}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x40}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000000c0), 0x0) 22:56:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:20 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x0, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4c000, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xc) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x1, 0x2, 0x101, 0x6, 0x7f, r2}) [ 208.500532] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 208.516076] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 208.530957] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 208.561097] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 22:56:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x9) 22:56:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x268f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000300)={0x2, &(0x7f0000000180)=""/240, &(0x7f0000000040)=[{0x101, 0x78, 0x2, &(0x7f00000000c0)=""/120}, {0x20, 0x61, 0x5, &(0x7f0000000280)=""/97}]}) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 22:56:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}, 0x1}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000280)={'ah\x00'}, &(0x7f00000002c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f00000001c0)=""/129) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 22:56:21 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x288, r0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x4f70}, {0x5, 0x12, 0x40}, {0x6, 0x11, 0xe0}, {0x8, 0xb, 0x411f}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x1e7}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x8001}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0xb4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xe650}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x1d3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0xff}, {0x8, 0xb, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x20000000}, {0x6, 0x16, 0x3ff}, {0x5}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0xfffffffc}}]}, 0x288}, 0x1, 0x0, 0x0, 0x50}, 0x40080) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) [ 208.797930] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 22:56:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 208.869022] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 208.885253] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x9) [ 208.950205] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 208.978744] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:21 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 209.027687] XFS (loop0): Invalid superblock magic number 22:56:21 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0xfffffffffffffffc}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555], 0x0, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r5) r6 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0x990000, 0x9, 0x86e7, r1, 0x0, &(0x7f00000000c0)={0x990a64, 0xfff, [], @p_u8=&(0x7f0000000000)=0x1}}) ioctl$KVM_SET_CLOCK(r7, 0x4030ae7b, &(0x7f0000000180)={0x100000001, 0x10004}) socket$kcm(0x29, 0x0, 0x0) 22:56:21 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x10012, r4, 0x8000000) write$UHID_INPUT(r7, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228efb4a24fe899d060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1c230859393bc2b03d1ede6f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e6488e6017fe7128d5b7cc2cba5236e18c2c634489e919fa36140e1761d73967690e2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125bd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d24671218072093a6644aeb088e4bfc44fa2ebb51af8039823421a7608020f"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xeffffffffffffffd, 0xffffffffffffffff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) 22:56:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x9) [ 209.124354] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:21 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x9) [ 209.269945] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:22 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x80000000000007fe) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:56:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000140)=@ipx={0x4, 0x100, 0x4, "533eeea8144e", 0x80}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="56bb5b33483fe72f8fd58dd2b50e0b4af0f78644734aa40da90cc74824276e09ddf710b9562641f2c8604d3c5a9990106b2cef3b2aaa5e8178724f28e43463477252ce08b1d71a8577bdae64f8b9baa2199a61c8162c0c3982b33266bd8b6c4f7d7c4907bf68630b297b5780800b49f8a35fedb027d5a8614ce3c8908245c7f3932aa4d7fcbbd0faa781cb6a543dd24fbfe137fc", 0x94}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x208}}, {{&(0x7f0000000580)=@nfc={0x27, 0x1, 0x2, 0x3}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000b80)="031f4298a199cca1bcc314b29fb85da3292ef87f261f07af8229bfeffcdc0f55a9a9a87179cc3e8e2d8a4b758715d91f1efd9375d542ad7f66132aa326139ec6d0a0cf75b910f42dd3beb372f62783bafb76fbbb37308ff63646dea8a7d0aa6612ae51ff199e04d09f40e1fdb474a7c4093a3652df7c2d9aeea8085073a94d63a7e552a88b9132149c80e3d01f799c3d70824c5b0f05c50d1dd35820204f4aeb75323e5f9c36da1f2c48773a4c5b103e4db433f86d80b14d5fa034d4c345a49e409ef8dfa9a4d55a77870952a421d7bd5cb430dec9055a00e446de86d2ca71c28434cfd37b760f77399217e9776a2f75f8ea5aaf83305470e3", 0xffffff6d}], 0x1, &(0x7f0000000680)=[{0x98, 0x123, 0x2, "7b3eaf74448401e3edfed2e19666c0b40b4da9f676f0c13f4ebad327ab5e23f0e85aec130ecb066cccf58eb4db8a778c9def42b00ab5de4981696a57f4747edc3a6f01fbe9c49cd8fa6b7f39197ea5378a7c256f4591f8c06c11b64c39b7a98112f84c6129a47274d7e8dbbb1666028cab22a4ec6780a7e32702239a767b11307bd57c437b7dac"}, {0x98, 0x84, 0x400, "9ec4212fba23fe0cf6efa029ae16930f881f16bb9363968beb12d0199eaae42b0fb52de351d7e217fe124db162a35e1d02c64773a16ce8d891417ec497d01cfdb64bd53a9831abce8f28ccfa7ebc8ffb59ace37a198d4458a020f6e18413de3410fd3dffdb418e580c52fbaeaeb214a785a6af7099015d88684e5979cbfa660c19c959b5c043"}, {0x28, 0x1, 0x800, "e22cd0882e0520e7b06a9d47cd12e8bccf3bdf53c0f9d6"}, {0xb0, 0x102, 0x80000001, "cee54fe43019a3d9c31e313f35d81f6f0603042a29d4e27214169ed85e3620d15c9763c2a44aa1efc884ce921239b9896644d5082137de150afa791f3effa79353b4f2729f2d024487d08c1210f74cdf2649966e2a8d3fde5a0d8d29d944ef1984fa3ad1567b8bbeb1a5d9dbb97ebe613a214530bdab07e3a2e8c37beadcc3d13a662cf66358a9cb446940a86a34072e6484b6facf6bbb4086"}, {0xf8, 0x110, 0x9, "d3303f4862b3fe422997a522e94e907879e23b9af247ae7660be1d0f549883e7b10dea2575d512e7827d73ab9f9d21a0210ae7261b87be7bbeb881b658d271d74a3f041f4c07582433e8f3f2817a31d76799b4eff8cad1188770d1df283584bcbe8620105d4d83f0f694eab5bfb240fa5d34b2a11e18739375c336bc0d6dd8e59b91ea88edc0bd0c14c91f766f8b30be0e20c83b894ab497dc5e18a5857ef5f8b09398c37c054daa84d51d4828fcbe0be7e61e093cb489cb75d7adcf464aa682b0edd0c4c95b7f7dd3bad2045b2a3b477489fffc9eb7fe0703802cf3954915dc5b96bf37b30646"}], 0x300}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)="d35d00a272758924a1c0adbc2617003a238c4b6e7b59d681680d6c9ab88e4baf2c4158d6745aed5ff6c387623f5239867fd97c8a4afcda44d773bd2c8da16fe737b081faffbf4dc9d3f315aec9f014188775b2e19fce7ef7378575c694f31ae804a101ff173983dbdc02b1d117630c7fc5d3d2f75e7b3802d6ffe216c46fac21b68e900eb934cec272f50996a60484b61d3ba948b7ae7d9b85258d5dcf79f7ffeb39f5cab32e6fb75205a923f7f5effe9d9151a6bf8a6582575c9d53ac99f8f94678cb302172bd20033833d3683eb6170e4ca23b0189f8cd5be5c8014ef71cd54a4fd0ac84cf42d8dff9", 0xea}], 0x1}}], 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x57d, 0x482003) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x72, &(0x7f0000000300)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000c80)={r5, 0x401}, 0x8) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r6, 0x29, 0x37, &(0x7f00000003c0)={0x29, 0x7, [], [@jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x81}, @jumbo={0xc2, 0x4, 0x7}, @ra={0x5, 0x2, 0x2}, @generic={0x1f, 0x23, "0d7a76dddb6d1c9682cb76877a5113145cbe3be58c269793780ddfabcfc8be4969b1a6"}]}, 0x40) r7 = dup(r1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 22:56:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x387d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000002eaafabf6e8fe10e0b2bb12185400", @ANYRES16=r5, @ANYBLOB="000326bd7000ffdbdf250100000008000100000000000c0006000300000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4082}, 0x10) ioctl$int_out(r4, 0x5462, &(0x7f0000000040)) 22:56:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) [ 209.873617] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 209.896599] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 209.914870] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:22 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 209.943153] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:22 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x400000b, 0x11, r3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x72, &(0x7f0000000300)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0xffff0001, @mcast2, 0xfffffffd}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={r8, @in6={{0xa, 0x4e20, 0xff, @empty, 0x40}}}, &(0x7f0000000100)=0x84) syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000002740)=""/4096, 0x20003740}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) [ 210.011853] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:22 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) close(r0) 22:56:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r2 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000000)=0x400) sendmmsg(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000010000000001d00000007"], 0x10}}], 0x1, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) [ 210.079640] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:22 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 210.142181] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:22 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x400000b, 0x11, r3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x72, &(0x7f0000000300)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0xffff0001, @mcast2, 0xfffffffd}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={r8, @in6={{0xa, 0x4e20, 0xff, @empty, 0x40}}}, &(0x7f0000000100)=0x84) syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000002740)=""/4096, 0x20003740}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 22:56:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x810}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setuid(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) r1 = getpid() keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x1f4}, 0xef0110b0}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:56:22 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 210.281998] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = getpgid(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f00000000c0)={0xffffffff, "3a31d7cb351286d50cfe9897724b13bbb558780b2c8a2ad01479d12b340179b6", 0x1, 0x2, 0x7fff, 0x7ff, 0x4, 0x2, 0x4, 0x6}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0xd, 0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0xc, 0x0, &(0x7f0000000300)=[@free_buffer], 0x0, 0x2, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x3c, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="066304400100000005630440000000000463044003000000ec6204400100000006630440010000009c4eace0000000000363945ab5ee927d598e4719d3651fa403ad4b06b60d7483c2e4545bcc9a5ca68d69f9c9cb9cb0e4812f3e74cf4a0fb6c21af1bd1c33aaadbb07af05b6d4840a63f166b60d80797ba08565b0001dc9ad752a33f1e168544f11a3a32116bf33109ffb6068dfb050740bf1f9", @ANYRES64=0x0], 0x52, 0x0, &(0x7f0000000180)="d965347ed1e979ad14a39df7a9cf1f435ff9d01bcd86c8ef419a2f3a4685315c561d4b4fd7c53c020d07f5f8639bd06b502528b6e606737d90a0926d7204bec6884a94eb1b74969eabd8efeea16982800219"}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = syz_open_procfs(r1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, 0x0) [ 210.428378] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 210.448199] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 210.605532] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa3a00, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:23 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007f3900fe01b2a4a280930a600000ffa84308910000103900140008000c00018000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9d0000, 0xfc, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a6f, 0xdab6, [], @p_u16=&(0x7f0000000040)}}) 22:56:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x810}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setuid(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) r1 = getpid() keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x1f4}, 0xef0110b0}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000200)=0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:56:23 executing program 3: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={[{@resize_size={'resize', 0x3d, 0xffffffffffff0000}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x30, r3, 0x400, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000100)={0x14, r3, 0x4, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24048840}, 0x8040) dup(r0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x388, 0x290, 0x108, 0x290, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, &(0x7f0000000000), {[{{@ip={@multicast1, @multicast2, 0xff000000, 0xffffffff, 'gretap0\x00', 'batadv0\x00', {0xff}, {}, 0x33, 0x2, 0x31}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x0, 0x1, 0x0, 0x4, 0x1, 0x6], 0x1, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x17}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x101, 0xe9, @rand_addr=0x64010102, 0x4e22}}}, {{@ip={@broadcast, @private=0xa010101, 0xffffffff, 0xff, 'tunl0\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x89, 0x2, 0x20}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xfe00, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x8, 0x7fe00, @local, 0x4e23}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x2}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x4, 0x4, 0x2, 0x4, 0x2]}, {0x1, [0x2, 0x1, 0x4, 0x4, 0x4, 0x5], 0x1}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x4, 0x2}, {0x2, 0x5, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) [ 210.856413] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100000000) mknod(0x0, 0x0, 0x0) dup(r0) r1 = open(0x0, 0x12080, 0x0) write$P9_RREADLINK(r1, 0x0, 0x66) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000007b, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x3300b, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd066, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xc0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) [ 210.916218] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:23 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x40, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffad505bd478d9bb8fc02567d2b0eb278f506228e2319ab765739159748d63b2dac1347cdc78bb55bea926bdd4d7077529ca740c567aca8576621d1b2857dc9349f3d3dc3058e05c0ee26336267c3f3c7cc6daae7bfe5585891da69cda8bfe78dc323b41", @ANYRES16=0x0, @ANYBLOB="05000000000000000000010000000000000007410000004c00180000000075647000"/98], 0x68}}, 0x0) 22:56:23 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) [ 210.992970] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 211.061407] audit: type=1800 audit(1593903383.481:9): pid=8749 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15839 res=0 22:56:23 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) [ 211.152771] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 211.308548] IPVS: ftp: loaded support on port[0] = 21 [ 211.543492] audit: type=1800 audit(1593903383.961:10): pid=8752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15839 res=0 22:56:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:24 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) 22:56:24 executing program 3: perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10440, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xc) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r3) timer_create(0x3, &(0x7f0000000380)={0x0, 0x14, 0x1, @thr={&(0x7f0000000280)="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", &(0x7f0000000180)="ac0d2974164b4e462fed0933ea58666390c6fa80e45644171609cb1f92193517ecd97cbea17ad9a8d77c6136575367bd6d6e065ece129e2dade56e0257ecf6374cb018bd6e722824a010762a99cd3edc1a992808096e6f8d78579c23d0f8c7fe9a60da833f677a4e52bf9050ef31ed151049"}}, &(0x7f00000003c0)=0x0) timer_gettime(r4, &(0x7f0000000400)) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) [ 211.713152] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:24 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000140)=0x4, 0x4) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() faccessat(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0xff, 0x3, &(0x7f0000001900)=[{0x0, 0x0, 0x800}, {&(0x7f0000000480)="a7f30e46d12024eec9e041fa9d16d543e57d78d8672253742f937250ae76550a42b4c31c2f07cb036e260865d02d74c76954230e474a0830b5843c8bd313c157e7a04007006975bff9d96c03a31c0013c4941b6782c50f8a98ee5724232f8c1a4494c8", 0x63}, {0x0}, {&(0x7f0000000080)="0f423d80df4253325fe8d705a3304e2ef0697c48b871081e95caed59ef2ea391c266c768e62a7d785fb9773db9fe6371a172f8c0e039319921cc5f541eb5853ac92dc7bff342b275", 0x48, 0x7fff}, {&(0x7f00000006c0)="d02725313bc7e453fa829a78a7608ce31621ecf7f15b634da1b5b26ce097078690c4974e061d8bc3683d8b5d73763a2a769069604bbfdc5b37ecedcfb2b0894135a5a0c6664b2a001bdf7b6283c3d3da177784f243c9782baab9efee5f347c81c969daf90923c1a60385f9677629cc7fb2a6cf321e8d565a0cc2636a57ebcea8838686f8fffa098d8dbf8f9a7723cfb85dd46401286cd138c1a744af8608f786b09a052999a42ca65f3e97", 0xab, 0x9}], 0x1002800, 0x0) 22:56:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100000000) mknod(0x0, 0x0, 0x0) dup(r0) r1 = open(0x0, 0x12080, 0x0) write$P9_RREADLINK(r1, 0x0, 0x66) sendfile(r1, 0xffffffffffffffff, 0x0, 0x9) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000007b, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x3300b, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd066, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xc0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) 22:56:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) close(r0) 22:56:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa3a00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 212.126330] audit: type=1400 audit(1593903384.541:11): avc: denied { create } for pid=8848 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 212.153650] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 212.244341] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r0, &(0x7f0000000240)='./file0\x00', 0x100, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x40005, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsdef={'smackfsdef', 0x3d, 'smaps\x00'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x7, 0x6, 0x6, 0x5, 0xbe, 0x100000001, 0x0, 0x1}}) sendfile(r1, r2, 0x0, 0x100000080006c00) 22:56:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 212.561311] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:25 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa500, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000140)=0x4, 0x4) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() faccessat(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0xff, 0x3, &(0x7f0000001900)=[{0x0, 0x0, 0x800}, {&(0x7f0000000480)="a7f30e46d12024eec9e041fa9d16d543e57d78d8672253742f937250ae76550a42b4c31c2f07cb036e260865d02d74c76954230e474a0830b5843c8bd313c157e7a04007006975bff9d96c03a31c0013c4941b6782c50f8a98ee5724232f8c1a4494c8", 0x63}, {0x0}, {&(0x7f0000000080)="0f423d80df4253325fe8d705a3304e2ef0697c48b871081e95caed59ef2ea391c266c768e62a7d785fb9773db9fe6371a172f8c0e039319921cc5f541eb5853ac92dc7bff342b275", 0x48, 0x7fff}, {&(0x7f00000006c0)="d02725313bc7e453fa829a78a7608ce31621ecf7f15b634da1b5b26ce097078690c4974e061d8bc3683d8b5d73763a2a769069604bbfdc5b37ecedcfb2b0894135a5a0c6664b2a001bdf7b6283c3d3da177784f243c9782baab9efee5f347c81c969daf90923c1a60385f9677629cc7fb2a6cf321e8d565a0cc2636a57ebcea8838686f8fffa098d8dbf8f9a7723cfb85dd46401286cd138c1a744af8608f786b09a052999a42ca65f3e97", 0xab, 0x9}], 0x1002800, 0x0) 22:56:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 212.715654] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 212.896395] print_req_error: I/O error, dev loop5, sector 0 22:56:25 executing program 0: timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000400)) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f00000000c0)=0x8001) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000010002104000000000000000000000076", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 22:56:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:25 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) signalfd(r0, &(0x7f0000000040)={[0x8000]}, 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 22:56:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 213.085740] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.132371] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.133835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=8944 comm=syz-executor.0 22:56:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 213.190298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=8960 comm=syz-executor.0 22:56:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 213.234075] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.277669] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:25 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2aa180, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x1, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x3c}}, 0x20004000) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r8, 0x100, 0x70bd2a, 0x20, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x18}}, 0x20) tkill(r7, 0x1000000000016) 22:56:25 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r3 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8001) 22:56:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 213.413262] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.431964] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.449421] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.490818] audit: type=1804 audit(1593903385.911:12): pid=8985 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir885983651/syzkaller.a2vxAD/23/bus" dev="sda1" ino=15828 res=1 22:56:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:26 executing program 5: ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x16000, 0x0) r0 = getpid() openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x2) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}, 0x7ff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0xa80, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000340)={0x9, 0x5, {0x51, 0x5, 0x0, {0x9, 0x1}, {0x0, 0x800}, @ramp={0x6, 0x5, {0x1, 0x1, 0x0, 0x4}}}, {0x5, 0x1, 0x5, {0xb52, 0x6f}, {0x3, 0x3}, @period={0x5b, 0xfff7, 0x62a7, 0x8, 0x7, {0x2, 0x0, 0x8, 0x6}, 0x2, &(0x7f0000000280)=[0x20, 0x4009]}}}) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/295], 0xd) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000240)) 22:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e000000000000570000000000", @ANYRES32=0x0, @ANYBLOB="17460000df00000008000a00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x200001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x1, 0x0, {0x3, 0x1, 0x7, 0x0, 0x7fff}, 0x5}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000003200000126bd7000ffdbdf25802014b9118417500b92849067359d2e746660540920d061d2ccc32b6c0fcd4bcbf11c3248d55606546d19", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="29020000e1f97e76c9c16d6d76c31b7db4df215ea2796b000000", @ANYRES32, @ANYBLOB="08000405", @ANYRES32, @ANYBLOB="08000b000300000008001900", @ANYRES32, @ANYBLOB="08000b937f4f88911738bec55e92beef250fc93d59ce71285eec523d7114065510b0aa876556df45e120dc5cf45adef6fdf7c8252445b5dec12a6ae5b85297ccc8a20095de4eea92ee50a95db4ea5f363846f17644efa7ac10e20c98d9c124d473cf44f2a358d3f591e1f171859ec009ed1206ef746ff397892ba31f992c68fc3758284f781022f937f886e6c66db5775e76b334dfadd6c5afe845ab9df38c056b21c7561dbe7b335451b290e07ef3ff6cc58a8ebdcbbdd3525892914c85ddccde7c2999104e857f4e5ad63383002b8611c9b8362e3e8190b06724e74445a07ce309331cf1f4428550bd47", @ANYRES64=r5, @ANYBLOB], 0x70}}, 0x20000001) fchown(r0, 0x0, r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r8, 0x8982, &(0x7f0000000040)={0x8, 'ip6tnl0\x00', {'bond_slave_0\x00'}, 0x20}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r6, r1, 0x0) [ 213.748477] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.804399] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 213.833021] audit: type=1804 audit(1593903386.251:13): pid=9007 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir885983651/syzkaller.a2vxAD/23/bus" dev="sda1" ino=15828 res=1 [ 213.833418] syz-executor.0 (8985) used greatest stack depth: 24560 bytes left 22:56:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf", 0xf) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:26 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x26900, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6040}, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x8, 0x0, 0x7fff}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x4, 0x3) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x0, 0x20, 0x4, 0x80}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x10000, 0x101080) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000006c0)=@gcm_128={{0x303}, "365b422f76c5f0aa", "68ad047f8d8336dd99ec2844127e4255", "9ad7eef0", "bda869e27db4df71"}, 0x28) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x1) 22:56:26 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r3 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8001) 22:56:26 executing program 3: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r3 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8001) [ 214.067399] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 214.119986] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 214.150210] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 214.165780] audit: type=1804 audit(1593903386.581:14): pid=9041 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir160276336/syzkaller.EcbqAH/26/bus" dev="sda1" ino=15861 res=1 22:56:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r2, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={r0, r1, 0x800}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000140)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYRES16=r4, @ANYRES32=r4, @ANYBLOB="00000000000000000000000016"], 0x40}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff75}], 0x1, 0x1) close(r6) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001000010000000000000600000300000009000700020000000042e900080001"], 0x1}}, 0x0) r7 = socket$inet6(0xa, 0x802, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) 22:56:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf", 0xf) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40880}, 0x40000) ftruncate(r1, 0x1000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000140)=0xfffffffa, 0x4) lseek(r1, 0x0, 0x2) open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x210000, 0x0) sendfile(r1, r0, &(0x7f0000d83ff8)=0x2, 0xffffffffffff7496) [ 214.357427] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 214.392282] audit: type=1804 audit(1593903386.611:15): pid=9037 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir885983651/syzkaller.a2vxAD/24/bus" dev="sda1" ino=15834 res=1 22:56:26 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf", 0xf) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@sco, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x3, @loopback, 0x1}}, 0xaca9, 0x101, 0x101, 0x0, 0xd3, 0xb43, 0x5}, &(0x7f0000000100)=0x9c) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x1) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f39d", 0x42) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') [ 214.579473] audit: type=1804 audit(1593903386.891:16): pid=9059 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir160276336/syzkaller.EcbqAH/27/file0/bus" dev="loop3" ino=3 res=1 [ 214.602620] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 214.674920] audit: type=1800 audit(1593903386.891:17): pid=9059 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=3 res=0 [ 214.704354] audit: type=1804 audit(1593903386.951:18): pid=9073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir160276336/syzkaller.EcbqAH/27/file0/bus" dev="loop3" ino=3 res=1 22:56:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e3", 0x16) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x24dc3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000180)=0x1000) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@nfc, &(0x7f0000000040)=0xffd1) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 22:56:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:27 executing program 3: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3f918a227089626a}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb4, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x200}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24004084}, 0x20000080) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) [ 214.983456] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 215.014973] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e3", 0x16) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:27 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) set_mempolicy(0x4000, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x19f}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c91f3cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca65", 0x4d}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71df7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x1, 0x4000a00) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x72, &(0x7f0000000300)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x8, 0x4, 0x100, 0x3, r4}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:apm_bios_t:s0\x00', 0x20, 0x2) 22:56:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 215.233239] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e3", 0x16) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:27 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) set_mempolicy(0x4000, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x19f}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c91f3cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca65", 0x4d}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71df7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x1, 0x4000a00) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x72, &(0x7f0000000300)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x8, 0x4, 0x100, 0x3, r4}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:apm_bios_t:s0\x00', 0x20, 0x2) 22:56:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) [ 215.411246] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300", 0x1a) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:28 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004050}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r8 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x78, 0x81, 0x81, 0x33, 0x0, 0x1000, 0x10b, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180), 0xa}, 0x200, 0x10001, 0x0, 0x0, 0x10001, 0xf7, 0x8}, r3, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1d) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 215.609134] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 215.629785] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 215.656289] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 215.809292] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 215.818562] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 215.862125] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:28 executing program 3: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3f918a227089626a}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb4, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x200}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24004084}, 0x20000080) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) 22:56:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@gid={'gid', 0x3d, r1}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb, 0x8, 0x0, 0x0, 0xb]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20c200a2, r6}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PDEATHSIG(0x1, 0x17) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000003200000126bd7000ffdbdf25802014b9118417500b92849067359d2e746660540920d061d2ccc32b6c0fcd4bcbf11c3248d55606546d19", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="29020000e1f97e76c9c16d6d76c31b7db4df215ea2796b000000", @ANYRES32, @ANYBLOB="08000405", @ANYRES32=r6, @ANYBLOB="08000b000300000008001900", @ANYRES32=r7, @ANYBLOB="08000b937f4f88911738bec55e92beef250fc93d59ce71285eec523d7114065510b0aa876556df45e120dc5cf45adef6fdf7c8252445b5dec12a6ae5b85297ccc8a20095de4eea92ee50a95db4ea5f363846f17644efa7ac10e20c98d9c124d473cf44f2a358d3f591e1f171859ec009ed1206ef746ff397892ba31f992c68fc3758284f781022f937f886e6c66db5775e76b334dfadd6c5afe845ab9df38c056b21c7561dbe7b335451b290e07ef3ff6cc58a8ebdcbbdd3525892914c85ddccde7c2999104e857f4e5ad63383002b8611c9b8362e3e8190b06724e74445a07ce309331cf1f4428550bd47", @ANYRES64=r9, @ANYBLOB], 0x70}}, 0x20000001) write$P9_RGETATTR(r3, &(0x7f00000000c0)={0xa0, 0x19, 0x1, {0x80, {0x20, 0x2, 0x3}, 0x8, r5, r9, 0x7ff, 0xf8f2, 0x6, 0x0, 0xaa7, 0x3, 0x7fffffff, 0x1, 0x7, 0x6, 0x0, 0xcfe, 0x9, 0x0, 0x9}}, 0xa0) 22:56:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300", 0x1a) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/195) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x1, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="9bb62605c9e70563b23b29544743b5ca226027d205e6fd9973b948a83996e1f54c08beababc8c8812d1f6e3c1c47f2d832e809c1edd9279c3649c8", 0x3b, 0x268}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000, 0x5}], 0x800410, 0x0) [ 216.052470] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 216.084747] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:56:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) [ 216.095061] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300", 0x1a) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 216.153538] print_req_error: I/O error, dev loop0, sector 0 [ 216.160105] Buffer I/O error on dev loop0, logical block 0, async page read [ 216.167828] print_req_error: I/O error, dev loop0, sector 4 [ 216.173610] Buffer I/O error on dev loop0, logical block 2, async page read [ 216.180815] print_req_error: I/O error, dev loop0, sector 6 [ 216.187131] Buffer I/O error on dev loop0, logical block 3, async page read 22:56:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:28 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x7ff, 0x0, 0x80000003, 0xfffffff9, 0x2, "9ced6293f59da5821416cdcc84612e55a14abb", 0x1, 0x7}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r1 = dup(0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x9, 0xd7f8, 0x0, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xc, 0x8001, 0xe62}}], 0x38}, 0x20000880) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x161041, 0x0) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000280)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f7, 0x0) 22:56:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r1, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) [ 216.256622] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 216.294542] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:56:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def23000200", 0x1c) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) [ 216.462763] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 216.496066] QAT: Invalid ioctl [ 216.561326] overlayfs: filesystem on './file0' not supported as upperdir [ 216.580232] QAT: Invalid ioctl [ 217.098551] IPVS: ftp: loaded support on port[0] = 21 22:56:30 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x6, 0x4) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="7570706572070000000002000000000000006f7765726469723d2e3266696c65302c776f726b6469703d2e2f66696c65312eb307fd90005f02ce00ab455e72f078ffb7010b5a4644abf05b6771958cc18bd9686a0e7f9443ab15cd4fe0080ed68a422055bcf745d17e3362ed9ad2c032d9ab346bcd7b9f79581e26ef73796188455d7ae942570464258228de9a0629d8623e6763d13be407834292d377a8b5cd9b7af64688f6700b762724e893a53c942412b3c07851b4ccce11908cfec463639445c3fd28f43fdd7228866740a46002ef43a9d8497a605d5ae7e51f3a6786b4e2cb0f3b58541418cda3998235bca8edba3bcbefae986f51eb41661bb272f83eacc2f50ffd1c2fe027d3db5404c5910477f7d42016505aa997ca213a703f85b20c7ca78f3ac4ed79b14f98d1dfcf9e186ac91ebd"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140)=0x9, 0x8) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x5, 0x80, 0x2, {0x8, 0x1f}, {0x1f}, @rumble={0x3ff}}, {0x51, 0x5, 0x0, {0x891c, 0x1}, {0x401, 0xffd}, @period={0x5c, 0xffc0, 0x3, 0x9, 0x7fff, {0x1, 0x4, 0x5, 0xff80}, 0x4, &(0x7f00000001c0)=[0x40, 0x1f43, 0x5, 0x7]}}}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 22:56:30 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xc}, 0x1822, 0x0, 0xab7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) execve(&(0x7f0000000040)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000280)='\'[\x00', &(0x7f00000002c0)='{^&\x00', &(0x7f0000000300)='[\x00', &(0x7f0000000340)='\\,{\x00', &(0x7f0000000380)='\x00', &(0x7f0000000580)='\xc6Q\xc9\xc2b\xecdI\x03K\x95\xd1]N\x14\x92.M\xe2\x7f\x05\x05\x05\x00\xcc!\xef\xcd\xb6\xcb\xad\xe1B\xe7\xaa\xd7\xc2\x01\n\xda$?$=\vPw\t5\xa2\x89\x90\x8bW_)\x83~\x00\"\x1e>M\x8d\x026\xc9bHW\xcb\x85\xeb\xf3\x05\x00\x00\x00\x00\x00\x00\x00\xdb,L}\x108\x95\x89\x15\xf4(\x8b\a\xaa\xfe\x1a\"&\xf8\xc6\x1a\xe5\xc6\xb3\x13\xb9', &(0x7f00000003c0)='min\x9c\xb3S/', &(0x7f0000000440)='minix\x00'], &(0x7f0000000580)) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x7d, &(0x7f00000001c0), 0x1a03c12, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) accept(r0, &(0x7f0000000600)=@generic, &(0x7f0000000400)=0x80) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 22:56:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 22:56:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 22:56:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def23000200", 0x1c) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:30 executing program 5: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)) request_key(0x0, 0x0, &(0x7f0000001300)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x11a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x2) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 217.840861] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 217.849976] kauditd_printk_skb: 2 callbacks suppressed [ 217.849984] audit: type=1800 audit(1593903390.261:21): pid=9390 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15904 res=0 22:56:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) [ 217.946204] overlayfs: unrecognized mount option "upper" or missing value 22:56:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def23000200", 0x1c) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfffffff7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, @in6={0xa, 0x4e23, 0xd53e, @ipv4={[], [], @private=0xa010101}, 0xa4}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, @in6={0xa, 0x4e20, 0x1c7, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}], 0x90) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 22:56:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 218.001674] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0223fffe07"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) [ 218.065648] overlayfs: unrecognized mount option "upper" or missing value [ 218.087559] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 218.099555] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. 22:56:30 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x6, 0x4) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140)=0x9, 0x8) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x5, 0x80, 0x2, {0x8, 0x1f}, {0x1f}, @rumble={0x3ff}}, {0x51, 0x5, 0x0, {0x891c, 0x1}, {0x401, 0xffd}, @period={0x5c, 0xffc0, 0x3, 0x9, 0x7fff, {0x1, 0x4, 0x5, 0xff80}, 0x4, &(0x7f00000001c0)=[0x40, 0x1f43, 0x5, 0x7]}}}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 22:56:30 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000ac0)=@ethernet={0x0, @multicast}, &(0x7f0000000b40)=0x80, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000c00)=0x5ce48254, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80363}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2e8, 0x250, 0x5002004a, 0x0, 0x198, 0x0, 0x250, 0x3c8, 0x3c8, 0x250, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:setrans_var_run_t:s0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) syz_mount_image$xfs(&(0x7f0000000800)='xfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000f80)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32831b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xfffffffffffffcd5}, {0x0}, {&(0x7f0000001080)="bf4e2009e15043731f2ec44e3eddab2c4708ce76be39ea5cc6b9138c306fc30586e2e3e94c04321dc0a49f753395f88d75a036fbc0f026e549b1bf1916fd39b97e25500e03094621575bf3471631763ef1550f22fba5696f3f9447016707f18f2993d26b700ff1b9d6950df8cfcbd5982b570120aa060049d269ff7f00005f3d0fddb8eb690dd99fbed4b835efffb5dd660a78b276c9f3fd08d7f6ca54cf42149bb6ba53b8b05273b5ccfa63a69a0e370d30cd3aeefdc2cb0aec2c6951dbcc40775fa806f6125e59d13095ee6a752c5950e7db9062dd96ae97a01dfdcde3b4e5863f24f926252eb7a8c6a646f821ad7257c1240d2220a5ae691884db6b2e63191a7a34801142acf4c7ebf047a5ccd67b7820f8108d89c7dae53c2e9b52a8a3724c1411c140e2f97c8654d64304a410d50c2d0b52f6b06cf38d604f68914607e978c64f8fa6cf280c8954355884747a42e76fd42c1d03f29f69c1bdf91cfa2d462a0ad37cd6a3eacca3d0ffe33f0ddc6222741d48f98b2f5ca8328ec36113233b0476", 0xc0, 0x5}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x18ad809, 0x0) 22:56:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 218.327016] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 218.343980] ------------[ cut here ]------------ [ 218.348773] WARNING: CPU: 0 PID: 9441 at net/rds/message.c:227 rds_message_alloc_sgs+0xe3/0x120 [ 218.357804] Kernel panic - not syncing: panic_on_warn set ... [ 218.357804] [ 218.365201] CPU: 0 PID: 9441 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 218.373000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.382374] Call Trace: [ 218.384972] dump_stack+0x1b2/0x283 [ 218.388609] panic+0x1f9/0x42d [ 218.391950] ? add_taint.cold+0x16/0x16 [ 218.396025] ? rds_message_alloc_sgs+0xe3/0x120 [ 218.400717] ? __warn.cold+0x14/0x30 [ 218.404435] ? rds_message_alloc_sgs+0xe3/0x120 [ 218.409108] __warn.cold+0x2f/0x30 [ 218.412652] ? ist_end_non_atomic+0x10/0x10 [ 218.416982] ? rds_message_alloc_sgs+0xe3/0x120 [ 218.417320] overlayfs: unrecognized mount option "upper" or missing value [ 218.421655] report_bug+0x20a/0x248 [ 218.421672] do_error_trap+0x195/0x2d0 [ 218.421684] ? math_error+0x2d0/0x2d0 [ 218.421695] ? perf_trace_lock+0x109/0x4b0 [ 218.421707] ? retint_kernel+0x2d/0x2d [ 218.421730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.453054] invalid_op+0x1b/0x40 [ 218.456537] RIP: 0010:rds_message_alloc_sgs+0xe3/0x120 [ 218.461812] RSP: 0018:ffff88804efe7868 EFLAGS: 00010212 [ 218.467196] RAX: 0000000000040000 RBX: ffff8880479bd080 RCX: ffffc900084f9000 [ 218.474486] RDX: 0000000000000cc9 RSI: ffffffff85d37bc3 RDI: ffff8880479bd1f4 [ 218.481760] RBP: 0000000000000088 R08: 0000000000000001 R09: 0000000000000000 [ 218.489057] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 218.496441] R13: ffff8880479bd1f0 R14: 0000000000000088 R15: 0000000000000087 [ 218.503989] ? rds_message_alloc_sgs+0xe3/0x120 [ 218.508687] ? rds_message_alloc_sgs+0xe3/0x120 [ 218.513383] rds_cmsg_rdma_args+0x457/0x11e0 [ 218.517795] ? retint_kernel+0x2d/0x2d [ 218.521700] ? rds_rdma_extra_size+0x1f0/0x1f0 [ 218.524735] xt_SECMARK: target only valid in the 'mangle' or 'security' tables, not 'raw'. [ 218.526285] ? __rds_conn_create+0x3a9/0x16e0 [ 218.526305] ? rds_conn_info+0x690/0x690 [ 218.526319] ? __init_waitqueue_head+0x31/0x90 [ 218.526331] rds_sendmsg+0xcaa/0x1be0 [ 218.551674] ? rds_send_drop_to+0x1210/0x1210 [ 218.556212] ? security_socket_sendmsg+0x83/0xb0 [ 218.560977] ? rds_send_drop_to+0x1210/0x1210 [ 218.565474] sock_sendmsg+0xb5/0x100 [ 218.569191] ___sys_sendmsg+0x70a/0x840 [ 218.573189] ? copy_msghdr_from_user+0x380/0x380 [ 218.577954] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 218.585078] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 218.590191] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.595167] ? retint_kernel+0x2d/0x2d [ 218.599429] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 218.604475] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.609270] ? check_preemption_disabled+0x35/0x240 [ 218.614311] ? retint_kernel+0x2d/0x2d [ 218.618218] ? __fget_light+0x199/0x1f0 [ 218.622290] ? sockfd_lookup_light+0x5e/0x160 [ 218.626813] ? sockfd_lookup_light+0xb2/0x160 [ 218.631321] __sys_sendmsg+0xa3/0x120 [ 218.635114] ? SyS_shutdown+0x160/0x160 [ 218.639113] ? SyS_clock_gettime+0xf5/0x180 [ 218.643427] ? SyS_clock_settime+0x1a0/0x1a0 [ 218.648976] SyS_sendmsg+0x27/0x40 [ 218.652522] ? __sys_sendmsg+0x120/0x120 [ 218.656576] do_syscall_64+0x1d5/0x640 [ 218.660465] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 218.665659] RIP: 0033:0x45cb29 [ 218.668856] RSP: 002b:00007f5ffecb4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.676658] RAX: ffffffffffffffda RBX: 0000000000502860 RCX: 000000000045cb29 [ 218.683937] RDX: 0000000000000000 RSI: 0000000020001600 RDI: 0000000000000005 [ 218.691217] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 218.698493] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 218.705765] R13: 0000000000000a47 R14: 00000000004cd2e6 R15: 00007f5ffecb56d4 [ 218.714339] Kernel Offset: disabled [ 218.717985] Rebooting in 86400 seconds..