[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2020/04/17 02:35:30 fuzzer started 2020/04/17 02:35:32 dialing manager at 10.128.0.105:38553 2020/04/17 02:35:32 syscalls: 2918 2020/04/17 02:35:32 code coverage: enabled 2020/04/17 02:35:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/17 02:35:32 extra coverage: extra coverage is not supported by the kernel 2020/04/17 02:35:32 setuid sandbox: enabled 2020/04/17 02:35:32 namespace sandbox: enabled 2020/04/17 02:35:32 Android sandbox: enabled 2020/04/17 02:35:32 fault injection: enabled 2020/04/17 02:35:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/17 02:35:32 net packet injection: enabled 2020/04/17 02:35:32 net device setup: enabled 2020/04/17 02:35:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/17 02:35:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/17 02:35:32 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 38.112220] random: crng init done [ 38.115879] random: 7 urandom warning(s) missed due to ratelimiting 02:37:58 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x9, 0x2, "2a6775f75dad3eea093e23a8c3cdb361eb699f424633128856dba12797283649", 0x34343459}) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/27, 0x1b) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f00000007c0)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x6, &(0x7f0000000540)=[{&(0x7f0000000180)="dac27086a75b6d312b11e6d10c4824cb92e0181761e8", 0x16, 0x401}, {&(0x7f00000001c0)="1f5ab5b8f6988e75b04d1d1156577467f39678e4d40b64efc0280e40b75f1a6e12a651b2f8a5983f09f8f2d65a6ea7639caeee2fb1476e73b0f962ac9be61dbd655fb4d4a6acaad78053958e34d03225fae5c14c56a411a5626064b46208a6084ee115308a16056bcf792417a4581e66f7668098c29f2b2b2543018153e8e29df05650ca3c32a428d7a81a304a97401b31a131f13b340d345c599e348403a664d25d17da5198852fe894ba07a55d8f0fd71b788744104825a412415ab4415c2e1c8163cce57350", 0xc7}, {&(0x7f00000002c0)="446ba83d456554968380eda21a3e36874cd5ad49b1219c3659dff5475b0ea8f194c804ea36a819862542c99eef31e6550ab597279aace4faf26aeff0a70b5f40c160d8efac6a61ab08d79e1ca6f8a046488161a7496b4207c1ab91feaf0ea949f44d28022908799bc594ca0b7c1456cd520631f8149ba29a08c4da5fdba7ba3d9bf9437cbd0c58e34a57a49e6ad5877782cd9ec8", 0x94, 0x40}, {&(0x7f0000000380)="2f386d50e47acc7c558d866d93b3feeb892fc613c4a21a170d0a133393b82f46363836188e5dd62abd0a80b5b6079ba44b10946499287472f989caeccd52bfdc8c0df4a4b96eb79f0dfaf7c31364247ccd583d2278391388cf4406d9681396f9707b163c5c1a9f7de3b6b6110f976375d67bca539d9afb9444dd08dc5f9b954716bec5c932", 0x85, 0x2}, {&(0x7f0000000440)="0b933df273dca1acf0f36b602e05c6c4104b08c197f5b4096ca100c7ddf3170d7ac1cb91cfa287770a8d6ec4914a6ad84310fbdecd134c5f6a96258b7aa7aeb5b40c71aa7ae7bf23b6beafaa8476abc6d77b9b17c438215f321f4859fc8ba14d3ec2f177996ed997", 0x68, 0x1000}, {&(0x7f00000004c0)="69fbf5df3c7a0efbb173d4b4e12ff14f020580a09d4a14a19773711495977f606a0e6c92eccc7502f453628581bb0c953f531663f49e96cc630382d4948bd44b453c6cd6710a7926e57f18839feb2a5081b5c882955bd6b9e9f8cda579c970e72b097c9b3450a3a3", 0x68, 0x6}], 0x400, &(0x7f0000000800)={[{@conv='conv'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@resize_auto='resize=auto'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@nouser_xattr='nouser_xattr'}, {@tails_on='tails=on'}, {@nouser_xattr='nouser_xattr'}, {@grpjquota='grpjquota'}], [{@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/nvram\x00'}}, {@fowner_gt={'fowner>', r2}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@obj_user={'obj_user', 0x3d, '/dev/nvram\x00'}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}]}) r3 = syz_open_dev$mouse(&(0x7f0000000900)='/dev/input/mouse#\x00', 0x8, 0x100) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000009c0)=0x0, &(0x7f0000000a00)=0x4) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x68, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5a}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="f3952584fc6f"}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000890}, 0x24004944) syz_open_dev$media(0x0, 0x1, 0x15d042) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000b40)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000b80)={0xcc2, 0x360, 0x7, 0x1000}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000bc0)={0x5, 0x8, 0x4, 0x400000, 0x0, {}, {0x4, 0x8, 0x10, 0x80, 0xff, 0x6, "4e45f196"}, 0x1ff, 0x2, @userptr=0x400000000000, 0x3, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000c40)=0xffff, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000c80)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000e80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d40)={0xf8, r9, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff86}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf0d}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4c010}, 0x20008000) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x2000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001140)={&(0x7f0000000ec0)="03e328410a5e9ad7c17d306cd133dce7708d8358a90765fca97a2f28fc122ef2d552a42a6bf5e8bcbb7c38fc93dcbdeb8d35cb358d35153204e9f6f236b8325599fedbd48f984d2650f3c309af82", &(0x7f0000000f40)=""/118, &(0x7f0000000fc0)="a675e3bacf59a51b52747aaaa78acc42399d9f699706560a74aeeafb0d11540be08e5fb2643e1bea55f0e15efe5452fa97501796c2d13e957406", &(0x7f0000001000)="40b0e2edc6ec70a09d2139bd9edf157334ea4e34b0ec42cee702f081b1b6e574a1e2d4ad882798a7b634e9b4832e396e5539c1fe60c1faf2a1184c7ab3768c8c049c5d392b79dd3178a070c6d8355bb2fbc9303c6e981604cd3bdd3a93250eba9c6e0439969aea6fa5c8d09763d5c80196658277692f4ed7510e7f018b1937d04ee7b018cf5514bbb428763504858567e865cd6143281388214df3665233c3842cfb978739db0f6524f346853510798aa4f94763a0489ba1a87fac7ba0bb25979ab7b30819fe9f6f5fa010cf0445db", 0x8001, r10}, 0x38) 02:37:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) prlimit64(r1, 0x9, &(0x7f0000000100)={0x8, 0x7f}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x204c1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x42}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/76, 0x4c}, {&(0x7f0000000380)=""/145, 0x91}, {&(0x7f0000000440)=""/224, 0xe0}, {&(0x7f0000000540)=""/149, 0x95}, {&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000700)=""/164, 0xa4}], 0x6, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x1c, 0x6}, &(0x7f0000000840)=0x20, &(0x7f0000000880)=0x9, 0x4, 0x2, 0x9, 0x7fffffff, 0x12, 0x5}}], 0x58, 0x4494}, 0x81) write$tun(r2, &(0x7f0000000980)={@val={0x0, 0x1}, @val={0x0, 0x0, 0x1, 0x5, 0x1, 0x8}, @llc={@llc={0xaa, 0x7e, 'T'}}}, 0x11) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x5, &(0x7f00000009c0)) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/qat_adf_ctl\x00', 0x420800, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000a40)=""/8) connect$bt_rfcomm(r0, &(0x7f0000000a80)={0x1f, @fixed={[], 0x12}, 0x3}, 0xa) r5 = syz_open_procfs(r1, &(0x7f0000000ac0)='attr/current\x00') ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000b00)=0x1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000b40)={{0x10001, 0x80}, 0x40}, 0x10) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0xee00, r6, 0x100) connect$bt_sco(r2, &(0x7f0000000c80), 0x8) 02:37:58 executing program 5: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8010}, 0x8c44) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x10, 0x400) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x44000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000380)=0x101, 0x4) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3f}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4801}, 0x4020) socket$unix(0x1, 0x5, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x400, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x0) connect$l2tp(r4, &(0x7f0000000580)={0x2, 0x0, @loopback, 0x2}, 0x10) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000600)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000640)={'veth0_to_team\x00', {0x2, 0x4e20, @remote}}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x80, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x2000000, 0x4000010, r6, 0x82000000) clock_getres(0x2, &(0x7f00000006c0)) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000007c0)={0x114, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'xfrm0\x00'}}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:37:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x1a2) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x8}) r1 = accept$netrom(r0, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={0x0, @phonet={0x23, 0x9f, 0x4, 0xc2}, @xdp={0x2c, 0x4, r2, 0xc}, @sco={0x1f, @none}, 0x4, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000200)='syzkaller1\x00', 0xfffffffffffffff9, 0x240000000000, 0x6}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x100}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r3, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000480)={r4, 0x93, "b0d966caeab605d46e817a22ad003d493b0cf84523f2525606a4de320f5e4974abab59b485cab63fa01ec597f5639f07373ffed1047163ff60fe922e692e634eaef090e4e5412e911cf546221f6ea948a76d6a219e29f77b4ab9dc755ae5c89fb39f37b9b89ae5c35c2e8be6d1836cdba39e884a1b5cd3f7578f0d831256964de3caa9f365dbef483a7a3018d7f64203d771b4"}, &(0x7f0000000540)=0x9b) r5 = open(&(0x7f0000000580)='./file0/../file0\x00', 0x24100, 0x0) r6 = accept4(r1, &(0x7f00000005c0), &(0x7f0000000640)=0x80, 0x800) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x4000011, r0, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{0x82de, 0x5, 0x3f, 0xd8}]}) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000700), &(0x7f0000000740)=0x4) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x80180, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x4e24, 0x6, @local, 0x100}, {0xa, 0x4e22, 0x5e3, @mcast1, 0x9}, 0x258, [0x3, 0x2, 0x2, 0x1, 0x4, 0x100, 0x9, 0x1000]}, 0x5c) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000840)=""/77) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000900)={r4, 0x1, 0xed5}, 0x8) 02:37:58 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000001600), 0x4) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, 0x1, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x1c}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001840)={@multicast2, @local, 0x0}, &(0x7f0000001880)=0xc) recvfrom$packet(0xffffffffffffffff, &(0x7f0000001740)=""/240, 0xf0, 0x140, &(0x7f00000018c0)={0x11, 0x10, r2, 0x1, 0x2, 0x6, @dev={[], 0x2c}}, 0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001900)='/dev/bsg\x00', 0x4222c0, 0x0) write$FUSE_GETXATTR(r3, &(0x7f0000001940)={0x18, 0xffffffffffffffda, 0x1, {0x3}}, 0x18) r4 = openat(r3, &(0x7f0000001980)='./file0\x00', 0x204080, 0x9) sendto$rose(r4, &(0x7f00000019c0)="30c499d96e1526d2908f4ffec2afa4a8cc7ad396fc6c903f9354eef238f863d428456acc28192afaed484ce61098489a", 0x30, 0x40801, &(0x7f0000001a00)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001a40)={0x0, 0x0, 0x4, [0x3ff, 0xffff, 0x98f2, 0x8000]}, &(0x7f0000001a80)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001ac0)={r5, 0x47, "56f86e887e376811b29803f0c0056778cd5f3ac5750a2c6a4b313255a29572c36a7847308462be9aaaa9a67838267316b29f79d98f0e8abd8182df36fdabb306b8f36675bf65f5"}, &(0x7f0000001b40)=0x4f) r6 = accept4(r1, &(0x7f0000001b80)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000001c00)=0x80, 0x80000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001c80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x30, r7, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x40000) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000001d80)=""/68, &(0x7f0000001e00)=0x44) ptrace$peekuser(0x3, 0x0, 0x8) 02:37:58 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000080)={{0x1, 0x3, 0x4, 0x24000000, 'syz0\x00', 0x4}, 0x5, 0x20, 0x5, r0, 0x1, 0xa03, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0x3, 0x3ff, 0x0, 0x1000]}) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @remote}, &(0x7f0000000240)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@private1, @in=@loopback, 0x4e23, 0x0, 0x4e23, 0x400, 0xa, 0x80, 0x80, 0x87, r3, 0xffffffffffffffff}, {0x9e, 0xffffffff, 0x8, 0x2, 0x5, 0xffff, 0x800, 0x2b6f}, {0x3, 0xff, 0x0, 0xf286}, 0x7, 0x6e6bc0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@empty, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x0, 0x6, 0x3, 0x8, 0x81}}, 0xe8) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r8 = syz_open_dev$vivid(&(0x7f0000000540)='/dev/video#\x00', 0x3, 0x2) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000780)={0xc0, 0x0, &(0x7f0000000640)=[@reply_sg={0x40486312, {0x5, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000440)={@fda={0x66646185, 0x8, 0x1, 0x1b}, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x1, &(0x7f00000003c0)=""/88, 0x58, 0x1, 0x3a}}, &(0x7f00000004c0)={0x0, 0x20, 0x38}}, 0x440}, @register_looper, @clear_death={0x400c630f, 0x2}, @increfs, @enter_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000580)={@fd={0x66642a85, 0x0, r6}, @fd={0x66642a85, 0x0, r7}, @fd={0x66642a85, 0x0, r8}}, &(0x7f0000000600)={0x0, 0x18, 0x30}}}, @request_death={0x400c630e, 0x3}], 0x7a, 0x0, &(0x7f0000000700)="d326f3f4fdb6a65b0407ec15d0d99f2374102f6ce13b3145ebbbf192077ede311a9a9c99cfa3b286fe561c57f141b2189b101e71c392f9bf51ca8f00c8875d06d3559d32a70721172645158c0396a288cfc4dca3df68b7c3502cd9b04f2476a0348f424af469825070a0337491a802b40b1f5f7fc4aca0380630"}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000007c0)={0x0, 0x1, 0x4, 0x2000000, 0x80000001, {}, {0x1, 0xc, 0xb2, 0x7, 0x9, 0x1, "23e6da5d"}, 0x100, 0x2, @userptr=0x8, 0x2, 0x0, r8}) setsockopt$inet_sctp_SCTP_INITMSG(r9, 0x84, 0x2, &(0x7f0000000840)={0x7, 0x400, 0x9, 0xd8ff}, 0x8) semget$private(0x0, 0x0, 0x40) r10 = socket$key(0xf, 0x3, 0x2) r11 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FICLONERANGE(r10, 0x4020940d, &(0x7f0000000880)={{r11}, 0x400, 0x400000000, 0x9}) r12 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000900)=r12) [ 182.794352] audit: type=1400 audit(1587091078.039:8): avc: denied { execmem } for pid=6347 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 183.100220] IPVS: ftp: loaded support on port[0] = 21 [ 183.921814] IPVS: ftp: loaded support on port[0] = 21 [ 183.954676] chnl_net:caif_netlink_parms(): no params data found [ 184.042737] IPVS: ftp: loaded support on port[0] = 21 [ 184.092371] chnl_net:caif_netlink_parms(): no params data found [ 184.142819] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.150322] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.157340] device bridge_slave_0 entered promiscuous mode [ 184.176101] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.182970] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.190582] device bridge_slave_1 entered promiscuous mode [ 184.220466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.232903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.283601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.284893] IPVS: ftp: loaded support on port[0] = 21 [ 184.294882] team0: Port device team_slave_0 added [ 184.303030] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.310928] team0: Port device team_slave_1 added [ 184.394838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.401176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.426567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.437347] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.445298] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.453061] device bridge_slave_0 entered promiscuous mode [ 184.484045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.490689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.517019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.527998] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.534804] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.541835] device bridge_slave_1 entered promiscuous mode [ 184.561330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.585424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.592651] chnl_net:caif_netlink_parms(): no params data found [ 184.609113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.634553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.681994] device hsr_slave_0 entered promiscuous mode [ 184.730325] device hsr_slave_1 entered promiscuous mode [ 184.780332] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.802901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.824490] IPVS: ftp: loaded support on port[0] = 21 [ 184.833964] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.847187] team0: Port device team_slave_0 added [ 184.857630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.866562] team0: Port device team_slave_1 added [ 184.922646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.928891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.954812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.987287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.994079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.019821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.060290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.093673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.109072] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.116674] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.124676] device bridge_slave_0 entered promiscuous mode [ 185.181290] IPVS: ftp: loaded support on port[0] = 21 [ 185.188633] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.197407] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.205468] device bridge_slave_1 entered promiscuous mode [ 185.273267] device hsr_slave_0 entered promiscuous mode [ 185.309768] device hsr_slave_1 entered promiscuous mode [ 185.400648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.415356] chnl_net:caif_netlink_parms(): no params data found [ 185.444392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.452588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.489422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.641835] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.650232] team0: Port device team_slave_0 added [ 185.657822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.665437] team0: Port device team_slave_1 added [ 185.706441] chnl_net:caif_netlink_parms(): no params data found [ 185.730858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.737143] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.763445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.775946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.783605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.809638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.829122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.844894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.868242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.012741] device hsr_slave_0 entered promiscuous mode [ 186.049658] device hsr_slave_1 entered promiscuous mode [ 186.090224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.097987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.147233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.190515] chnl_net:caif_netlink_parms(): no params data found [ 186.204825] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.237695] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.244970] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.252613] device bridge_slave_0 entered promiscuous mode [ 186.265111] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.272001] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.278869] device bridge_slave_1 entered promiscuous mode [ 186.312077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.324743] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.331244] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.338188] device bridge_slave_0 entered promiscuous mode [ 186.351631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.359030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.371710] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.377770] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.394756] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.402429] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.410403] device bridge_slave_1 entered promiscuous mode [ 186.434645] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.463646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.473161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.511029] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.519936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.536862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.545530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.553635] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.560152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.592317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.602243] team0: Port device team_slave_0 added [ 186.608161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.621516] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.628804] team0: Port device team_slave_0 added [ 186.635803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.644962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.652975] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.660979] team0: Port device team_slave_1 added [ 186.677976] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.687298] team0: Port device team_slave_1 added [ 186.693879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.701838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.709554] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.715900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.725032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.752851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.759108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.786996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.807545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.818845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.831472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.837720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.863404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.881948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.910926] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.917335] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.925020] device bridge_slave_0 entered promiscuous mode [ 186.932124] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.938480] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.946514] device bridge_slave_1 entered promiscuous mode [ 186.954659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.963234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.969757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.995063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.007615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.019100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.027383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.046674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.057411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.065715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.072204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.097473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.108923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.119140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.156482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.174845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.191719] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.253709] device hsr_slave_0 entered promiscuous mode [ 187.289642] device hsr_slave_1 entered promiscuous mode [ 187.330329] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.344421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.352489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.364542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.375718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.384638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.433829] device hsr_slave_0 entered promiscuous mode [ 187.489722] device hsr_slave_1 entered promiscuous mode [ 187.530155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.537599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.550596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.560030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.567635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.594727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.603602] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.614588] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.620977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.672453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.679935] team0: Port device team_slave_0 added [ 187.685799] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.693956] team0: Port device team_slave_1 added [ 187.755935] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.766034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.774853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.782410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.808059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.834348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.842259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.854943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.862468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.868699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.894770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.908066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.927537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.936822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.945513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.978573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.999828] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.005940] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.015550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.028261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.045529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.052987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.076211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.106388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.115044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.122786] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.129144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.163375] device hsr_slave_0 entered promiscuous mode [ 188.199531] device hsr_slave_1 entered promiscuous mode [ 188.240929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.276720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.284624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.292254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.309871] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.315954] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.324542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.332041] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.341818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.375188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.383192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.392532] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.398894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.408988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.421119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.428441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.437287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.454223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.462393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.470468] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.476820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.486638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.498694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.523730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.531852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.539749] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.546090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.555388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.565674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.598032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.607310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.617397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.630282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.639013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.648399] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.662584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.670878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.678335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.688610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.696535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.704672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.715844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.726608] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.749042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.756710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.764322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.772246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.780400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.794438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.803245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.827344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.835697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.844974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.852820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.863058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.874540] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.881136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.911801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.918911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.927322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.939982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.965355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.973803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.994064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.003297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.018079] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.025973] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.032743] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.041752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.050528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.060196] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.067189] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.073448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.103329] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.112022] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.122265] device veth0_vlan entered promiscuous mode [ 189.134238] device veth1_vlan entered promiscuous mode [ 189.141430] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.150909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.158215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.166610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.174154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.181762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.188452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.197138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.215323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.225105] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.237052] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.256935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.265291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.274567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.285345] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.294914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.302840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.309868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.329074] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.342536] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.357149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.371260] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.380905] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.394733] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.401872] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.414390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.423308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.431944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.441927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.450454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.457272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.466456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.474603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.482364] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.488704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.496084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.503230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.513090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.528411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.538538] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.546005] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.553692] device veth0_macvtap entered promiscuous mode [ 189.560939] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.570956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.577075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.584420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.592559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.600284] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.606626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.617012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.630307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.638764] device veth1_macvtap entered promiscuous mode [ 189.645258] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.653171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.662953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.672884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.681381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.688972] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.695370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.704794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.715263] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.725391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.736774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.747062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.756944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.765685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.775730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.783795] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.790194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.800097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.808577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.819275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.828619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.837089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.846413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.854454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.862288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.870254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.877640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.886261] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.894569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.902994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.915143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.926595] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.935221] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.944182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.951413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.959068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.967048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.974776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.982664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.990272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.997075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.007036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.017143] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.023705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.034218] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.042247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.049842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.057768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.066486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.077998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.091814] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 190.104650] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.113750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.126950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.135262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.143664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.153374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.161640] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.172263] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.179104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.187803] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.198210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.205911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.214388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.223651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.231122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.239907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.247871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.261573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.268741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.278774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.287393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.296127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.303918] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.310320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.317097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.325195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.332985] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.339410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.346711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.358171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.367717] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.379948] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.386452] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.403440] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.414514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.432475] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 190.439869] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 190.446523] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 190.457510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.464875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.472487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.480336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.487927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.495531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.503007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.510043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.518403] device veth0_vlan entered promiscuous mode [ 190.531189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.550643] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 190.562215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.574923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.583291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.596239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.609666] device veth0_vlan entered promiscuous mode [ 190.617270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.625289] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.636988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.645154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.653456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.661350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.668774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.677262] device veth1_vlan entered promiscuous mode [ 190.683506] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.696092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.707990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.722918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.730058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.737609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.748458] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.758721] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.765732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.776231] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 190.792163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.812986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.820873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.828303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.837014] device veth1_vlan entered promiscuous mode [ 190.843260] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 190.853809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.865041] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 190.876100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.887264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.895552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.905174] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 190.913395] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.921541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.982685] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 190.997867] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.022270] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.030363] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.046166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.053642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.062595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.070984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.078460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.086388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.093164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.104521] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.114540] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.125730] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.135137] device veth0_macvtap entered promiscuous mode [ 191.143113] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.156388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.165062] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.173674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.181038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.187672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.196587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.208483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.222295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.232882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.246925] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 191.254744] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 191.263333] device veth1_macvtap entered promiscuous mode [ 191.270577] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.286783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.298205] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 191.317610] device veth0_macvtap entered promiscuous mode [ 191.324977] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.336567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.344657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.352166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.359698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.366990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.375235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.382667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.391997] device veth0_vlan entered promiscuous mode [ 191.405368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.422813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.433562] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.442323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.466268] device veth1_vlan entered promiscuous mode [ 191.474723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.483517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.494027] device veth1_macvtap entered promiscuous mode [ 191.516154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.527076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.538744] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.546089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.559052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.569758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.579957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 191.597336] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 191.627857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 191.652739] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 191.665950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.673740] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 191.673740] [ 191.676040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.709974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.727602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.738800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.748974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.759737] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 191.766688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.778524] device veth0_macvtap entered promiscuous mode [ 191.790065] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 191.808858] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.820941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.828189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.837968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:38:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x798e45b971ef9852, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xa}}, 0x0, 0x3, 0xffffffffffffffff, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYRES16=0x0], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40000844) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x2) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f00000002c0)=0x7) [ 191.851575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.868264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.878233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.892140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.903016] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 191.910508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.918227] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.927614] device veth1_macvtap entered promiscuous mode [ 191.934872] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 191.945941] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.954598] print_req_error: I/O error, dev loop0, sector 0 [ 191.957637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.968960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.988654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.007880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.016586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.032092] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 192.048792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.057402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.065827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.199117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.277706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.295789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.305311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.315436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.325901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.336154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.346415] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.353740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.365842] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 192.377367] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.387950] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.398215] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 192.406265] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.414491] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.421246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.430014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.440044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.450875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.460349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.470471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.481010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.490941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.501257] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.508250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.519797] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 192.528084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.536430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.544750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.552908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.562175] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 192.574410] device veth0_vlan entered promiscuous mode [ 192.581467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.588783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.596516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.604349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.622426] device veth0_vlan entered promiscuous mode [ 192.642701] device veth1_vlan entered promiscuous mode [ 192.653116] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 192.659961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.667393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.674911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.689938] device veth1_vlan entered promiscuous mode [ 192.696650] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 192.716327] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.740405] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.768201] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.812371] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.823310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.839782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.847434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:38:08 executing program 0: ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000280)=0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4000, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000580)={0xe, {0x9, 0x8, 0x5b, 0x1e5, "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"}}, 0x1f1) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="471d7b37331d25b0408029a6fb7e3981fbf35557483b44af6484c99dd188a76cd559ca65da3c17207af4369fca27c2240376d048856f8c2ebffca618d989b62151b781fbe8532a13fc81e5d3e668689e54821726e14f704f8b69809bf3ca497dd3013115fbd40bf5cce4cdfe611d35c7e43128dbb10f373ff9d31c29e45b9b8f2633e41272cc4ee29d1a07abbfa425f8a71b7fd404179defee6fe33dbfe938821d92d6b3c625e26cf1fa8ed40beebf09c0dcc212a2f1c01da0cc7143acecb5681f113d56dc950a11ea2250bf4798660dcd019653c09c38f4184cc648a21e", 0xde, 0x40040, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x8, 0x9, 0x80, 0x1f, 0x1, 0x9, 0x401, {0x0, @in6={{0xa, 0x4e21, 0xd7, @private1}}, 0x500, 0x80000000, 0x0, 0x4, 0x7ff}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x3}, &(0x7f0000000540)=0x8) 02:38:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7f, 0x98202, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x4c00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f00000000c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2], 0x10}, 0x0, 0x8}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004000) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r5, 0x80, 0x1000, 0xffffffff}, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003000050ad22780648c6394fb0107fc001007b8400c000200053582c137153e37090001802564170400bd", 0x2e}], 0x1}, 0x0) [ 192.861472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.870621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.880576] device veth0_macvtap entered promiscuous mode [ 192.886890] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.908883] device veth1_macvtap entered promiscuous mode [ 192.924895] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 192.948928] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.972862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.997017] device 0 entered promiscuous mode [ 193.012886] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 193.031425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.045888] device veth0_macvtap entered promiscuous mode 02:38:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340)="317d2377b0ef2394575861c60600000078ed9af035da58b79e2ad4809c6d26c6cca8213f8fcc87065136c10e05f3ff478af3bd81aba9293e2815bf65089c2a5401cbfd0286e04f27f03bec17c2865c064bc7ae869ca9501f246b5a6b1ff800950aad49080000000e08002d373e63502cd3d75978003b98a133a473594884484fb1c9ca601950931a53ce1c9290707d38672393f86cd77889a56eeba2e9006ec6c1", 0xfffffffffffffcdb) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/231, 0xe7) read(r4, &(0x7f00000002c0)=""/104, 0x68) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x2d}, @ipv4={[], [], @loopback}, 0x8}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x0, 0x7428745e}, &(0x7f0000000240)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 193.074093] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 193.104011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.126543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.140264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.147783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.156849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.172004] device veth1_macvtap entered promiscuous mode [ 193.190942] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 193.197925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.219994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.229452] vivid-004: ================= START STATUS ================= [ 193.230595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.236511] vivid-004: ================== END STATUS ================== [ 193.243822] vivid-004: ================= START STATUS ================= [ 193.257017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.268467] vivid-004: ================== END STATUS ================== 02:38:08 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x2, 0x800000, 0xffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d441aeabf01e5abd7750c0b772e68aa54502883bd8d4f", 0x1d}, {0x0}, {0x0}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141242, 0x74) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) dup(r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 193.273857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.286832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.317808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.330153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.342029] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.349058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.362854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.371225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.373133] hrtimer: interrupt took 52335 ns [ 193.379031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.399707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 193.407635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.418936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.428554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.439105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.449102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.458957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.468520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.478336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.489592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.496590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.508681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.518034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.537003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 193.578359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.597389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.611369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.622120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.633178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.652043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.661312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.672350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.683540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.695839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.707424] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 193.718950] batman_adv: batadv0: Interface activated: batadv_slave_0 02:38:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20040080) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 193.734046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.742644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.767562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.813686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.825770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.838233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.855179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.865106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.880245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.890763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.902127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.912720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.926137] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 193.934005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.948938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.966801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:38:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000000c0)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20060044}, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 02:38:09 executing program 0: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x10000012, 0x7f, 0x105, 0x0, 0x2, 0x0, 0x4, 0xfffffffe}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2000) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000140)={0xffffff00, "c0b1b4e220b3ebb3646861f52fa55650c6d4f2917f4e2c8792c131a8e40e8721", 0x2}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@remote, @ipv4={[], [], @remote}, @ipv4={[], [], @remote}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80480284}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:38:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}}], 0x1, 0x0) socket$kcm(0x10, 0x0, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:38:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x33) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000000)={0x2, r5}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:38:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000000c0)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20060044}, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 02:38:11 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x800000020000061a, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, &(0x7f00000000c0)=""/82, 0x52) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) pipe(&(0x7f0000000140)) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000280)={0xef5, 0x0, 0x0, 0xda, 0x8}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x101300, 0x0) close(0xffffffffffffffff) r2 = accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @remote, @null, @remote, @default, @null, @bcast, @netrom]}, &(0x7f00000001c0)=0x48, 0x80800) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0xffffffff, 0x3, 0x4, 0x100, 0x762, {}, {0x2, 0x8, 0x1, 0x3, 0x1, 0x81}, 0x86c, 0x2, @userptr=0x1f, 0x6, 0x0, r2}) 02:38:11 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x2, 0x800000, 0xffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d441aeabf01e5abd7750c0b772e68aa54502883bd8d4f", 0x1d}, {0x0}, {0x0}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141242, 0x74) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) dup(r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:38:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffdffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00f13c3c6047e046555b47bfedbb2eae0000000000000008000400", @ANYRES32=r2, @ANYBLOB="1400030076657468305f766c616e000000000000"], 0x3c}}, 0x0) 02:38:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000000c0)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20060044}, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 02:38:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}}], 0x1, 0x0) socket$kcm(0x10, 0x0, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x1) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:38:11 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f0000000080)}, 0x10) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x0) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x400440) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) readv(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x6000000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000500e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) [ 195.833038] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 02:38:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x24) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000040)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000200)=0x3) write(r7, &(0x7f0000000340), 0x41395527) write$fb(r7, &(0x7f0000000100)="c2291c120872b485aa95388941ea9eb6c4c6c3f0d54c7df4c4e577892867a05975b00f6bf3ad1d58c0647b29972d3ef6951401908f5738b1115888524d25e9d8d61cb5303154f3cdfe986fc95220b8871fafd15cc5d0f322119dc8dae4ccc8fd874f8fe48cf7b551ea25ceea48d685c7b8b7abec01193aeb50adcb40fcce098c8d943df018446c768a5da886ef085834e5546031a5ed78f6b2dd5810deeee2cd6f8a0f490039ee5e0bf0a0e5f1b0bf8186564dd6bdd1daa11b7a7c44f3e7649358bff7e5d8f7ef96a2c06bcd231c03c056759b2e8344206205115955eaaf6f00f38d5f5b684843d27bec8cf15f63baab345981a5", 0xf4) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071008000100ffffffff", 0x1c) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 02:38:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x24) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x1f, 0x8]}, &(0x7f00000000c0)=0x8) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405003a17af6d007110180000000000bc00"/29], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:38:11 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x20, 0xc, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x260, 0x260, 0x260, 0x260, 0x130, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x6, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'wg0\x00', 'veth0_to_bond\x00', {}, {0xff}}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @remote, 0x0, 0x0, 'lo\x00', 'batadv_slave_0\x00', {0xff}}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 196.222812] ip_tables: iptables: counters copy to user failed while replacing table [ 196.610764] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 196.659315] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 196.683550] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 196.764049] EXT4-fs: failed to create workqueue [ 196.768775] EXT4-fs (loop1): mount failed 02:38:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000000)) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) dup2(r3, r4) 02:38:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffdf5) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) 02:38:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="000000000000000028001200090001007665746800000000180207000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001500)=@newtfilter={0x4ba0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4b6c, 0x2, [@TCA_MATCHALL_ACT={0x2374, 0x2, [@m_csum={0xb0, 0x5, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xffff, 0x7, 0x5, 0x1d14, 0xffffffff}, 0x4b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xd3, 0x7, 0x8, 0x400, 0x4}, 0x67}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xd98, 0x64fb, 0x3, 0x400, 0x1}, 0x25}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x5, 0x20000000, 0x5, 0x5}, 0x78}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x7, 0x3, 0x8000, 0x7f}, 0xa}}]}, {0xe, 0x6, "a919408c2223cc681b85"}}}, @m_tunnel_key={0xf8, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xde, 0x200, 0x0, 0x10001, 0xffff7fff}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @rand_addr=0x64010101}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}]}, {0x97, 0x6, "6f0b3926500de24517e9d25a7b77f398a51ea17e93fcff7ceff1cea1e79c8b6ceb5e8db6e1a397fbb2afa592a257bd5dd9d81187eb8643d4387798b4a3cf60ccebc866ac768cda85e0b880ac22b31821a4feb77501fcb405642043d066315a5a78bdb3815b6071570803c25f07ae53c6b62db97880710f19cc87de1d725241122dd0767536984aff40a0466497e905243ddd59"}}}, @m_skbedit={0x1070, 0xb, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0x40, 0xffffffffffffffff, 0x1ff, 0x1}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0x9}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7740}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0xfff1}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x3ff}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x1000}]}, {0x1004, 0x6, "63f26f3f87fe3e6b3d83bb14d5e31a5d41b04b8bbfe187043bbae454352d2a62934c95c85087a9bdce2ae4edfb45afbacd6f44a3acb716d4d674953c1026fcdbe3eda15ea3da4049e8acb7bb79fac74ce94b677a4eae829d355cf4a815bce0b35acfcfbac9d6377e102462e270ccaa4969784a699a8d817edeb5b2d8fd66ea0b8721cbca12168d23c744a6173860ba01322f2ed108206e24e29358c0fef4f0f81d55e1c2035f12a599b14040c6e073da332b82249286fc3340fbd4584df989c6de69b3591858b7425b1bd6fa78f006ff5239c5993c2452f767ad0d8d758fd076ac3273346922135a98f3e730ad86d2b2260092aa9d2bc723f5e6c876a393e20d20867109adc510a32aa19dbd4d3bb5120c5cc8057dafe320e3afd657a085ab4bd76d3f22485f9fa1bdca9b1b986a31201a904cfe2fa496b7fcfb07e67a4e9ca480e5e362371bc350fa27827882270fcf355e6595f649f8e2c77ca9b63769eb95edd0e8f3e6390c105416ff8ca4c86b8645fd278d18a3af4806fcaba6b6a84342fe0c47aa368556e72a54418c5dde1e6bb8a9d5e4ebb6154498c8415b1d9c80fed19860892c81de22a53ef3ca1806f8b25724043489ba8ccb1e19225059936852f8a67ec336c05772a876941f578d9acf2b7652b87d5635114d6c135c468ccd31aff67d8ca3e029a237b7ccdaa10ce1b2c51503a6174991b8b69ecf1131612ddb21bbead87fd0cdc86d26b10cec1baa97eaf7229f272ca1fee552e39a024e3ed56f8296b24ce3c80722c60b259cf40e1155f052da9847cd99f16b647419685de24f0b4ed62fcac414a5b233d2a0baa2c857f07fa72e12645048e96bb2997a7e73c1a59eec9335b5366583907e9a52c62d45395ca7d56d3d48ca396b34b9ce2bffd2dac67815c2607e72eae9a7eb666310b143b0f4624c5a2c5cc09152b35ab902585a0779bf2bfffdf14f84bb55e4e96a4a3913af37af1f137e9ae60987f9ba528226dfcd0bc0399cef80fb931c03ddd2ca42101851b83e35275a4f9285429921f1f74064cf0b79fd56f4844cbc008eff60dec886ad12050b368f78cacf9204fe08a6d8060529ee2b69f7df96f1a43c6107a3df7d5f7c030dc3427ffe0676e289009e503af7df6efd19bb4d5c8b084e900e351cd3d79fda2fb4305381b46c6aba44c825bbfcaba2658cd99b11fbec1a83e3e1b5eb02f7edb9fa6d29d66583c8c24fc8f92c6c3fb68ff2e6a7b8ed4e8c8bcf8aab1b9c765698e63cdb3104459d9d9a855ba507740ffb126654039febee45901ed9f61cab795d797ad164f5880ae3f595a6e710259d5454de38147ac329ef60beeffec2b70dc77a9a06bc244179d73b322df9e843bf732a7e268ad2f27fff50aab4f871bb093f989b27b23c5f46dcde12ec479ea7a0698a69e7ac70a4ad52cac6db2c1ae45011c5984fa1e93dff5f98c167f4078b34aa4a295a91d1c7455c230dda62c091f40d448c4738295af734078566163eb6eeac845862d78ca0450e005356cd902df0bc692d1793e8583afd878cc1bfb3004111e7810af58d951f2fd0476f3c048e6359045beacd7328c83c3eceba35bbcfbf5be0ac7a15f2101bb3ba716821590e3d9be1d581a9072b24fb0e653cf7ff657d795ff26177251257f38eec60f4edd40e006776db6e6cfcce3e51def409c0e1bf1e10ad4c711e975162d4753cd4fa7476e53ebf91d28ef936ea94ffab833378ee724b0b19a00fea6ebf1098d90267268c8aad96b3e059fdf151da1622c9bad1397b2a824213189f70f81f8f064f93f8d4fd2a1cbb9b0629a606acd23f9a571ae241614a53a586d2a84999ab709ea4269fb3453033e18a8b1ac88303dbe623f92ee48e401f633c072cc177189db8ce7cec1607d3eae71a26c1360540b726d9092b47b0ee79d49477589adb4f136fd1b80c78a1604bda88929428d6a84e7466f3b9cd50e3f1dc71b08acfdf1e4c1ab2bfdd839e60ab808bd5991c510aac6000c80b57562e320cb255bc32302a391397d99532a9b37316e48fcc9cbbb3a85c9f903a9ad90388d65a8780b12007caf600ae9aba8c3984b2f5e75aa02bcda2a914b00368cbe5787e211a8506743f1b47fa8a10d4af263c1de6ac8809456b3de07676219ef1029a52cb48438270b40c3f75332fb3f6fbe6379b2382668dc6761674314d28db6230365e301907c59cd0025265e25cdc680777e600a9e37cc6a559e2639aca316bbb05d30a8b6b7237fb4ca12c39c77fb5f35bc383e30bd4645f3c606ee5767fee805a8cc8788cfde06dd20a291bf1dfff90621293d6f15c43441afa056356a2fbf11da2cdeeb835b10b0e065b00fe59981b1b3669e5925546348ad1a06b62db00383721d1e3996fa8d83d8ef08475846ec11b65ec5343bff2eaed14d8eb7cb3b4a801ac04bf9de42af0adeb03e93ef6c3d0fbff23c3be80db3d86c6bf0a7b66064e77c2119b141293effcb7514be53e4c8f7faa4516946cb1371aac770370c7109e622f3ea017f6a55f2ab585768815cc70064f9986946165bdcd2034523f60426d04cfec8556dbc99b718bea168be86d35be2f941aae06701f047a41d82d68f509166255bfb97c56c80d7f6eee4760e44b1403c55c66829501b51edaa86449c1c90cfa337b039adab3f334356b0f923b8a878432ce255e3c7bc5eded6b7d3b32a41634badd709dcde1e84199b8a887d5dc7ca9bd9571bb10972e0834408e3f79fb5823632a5caaf3fe0206bdb77236c6e8525ee308e9da26ceb147b9383464fd435692bd872f93d261bba520518cddff8e3193412c9645329f57a1a4d13a21e89f41ab89f2a2dccdf5ef45a342a8dc1186da4c5c2dec1ebef3efc4c3a9a113705941d5677846bea5c5cef441aaad233a2783f2fcdb5bca9f02ffbbef20508b9ea3cb8ecf4ba79c2b5cbe7bbaeedf78e5f463ec298db1247e72af218f53e27160eb57d9b59a8fed21b7198e8b168754a413efc3eb5f0425b9363f83a00ddf49fa37175c4647cd1b8ed476e94d8d9e602ff9642f7d9908ca11f12724815d4772c372e8b79e3a93c12f3ece2acf4a47e543aa8b17de9e59364226c44bdb63ea1442dbb087352808a9b65d385a42fbc04432d5bfdb076effc00a2f5f71ec343661b621741ad66f05c947f9d9da62aa1734f46055e969afe372d7ed5cc10977f387cf1d31fe82f962475041a5b2a1a32ad23d04d6aa901b48e91157c68fb1051ea81449a8ac30f59c95f6fc81e048392d10d58bbe2e29aa3839a992d9a7dfbe5e61cc3bd387b199bf86bb4ced03a42d16135b99a3ee518ecc82d9b2227d853654e5c75cb774873d9f44137a2a016d74912f01e0969cef490740253c649192fbdd98f306432e630255aa85e4ecc4fa2923abba0187b1e3dba832d95cf4ab3c8deee0cd34c851b5d475d265827c123b0d46b4a881a27dd24c4004e033b90f02fdb23dee5a0ce0d6971aaffe4fa5323a23c4ce6057de75e39caa9daa6c7b1302a645820d3fd0f2570b09d973fd6394dcfcc772eb3ea6a7e9fcce42450de6c646dfe54ad90b9410c7d94cb054bf2ef57ab2fec8644cc7ee94f4b472de7f49daf330e2a4ce962839d5edc63be8135e8446233be59166a78bb419d0c363a8433a187d9d2b532b1d7cb5593e0b9a6438f9f86c9c5df0fdcf14b447dff12512ed92d4df4effb39d452ce1f46b9977c8f8c6c02d12666ca2a813a2745c5e38033eeeaa0e88028843b6fd153608ac06f430a63b401f17bf77f84009bfcdf4ac849fdbe44ab5c14f868f57fd8a77d48f97d7af991b06d3d53120f1de66f9f44415a40b651d7ea6a0ff5a5718613a62bbfac245258a525751de1df840dbbcd4e63ed34640196dbf0677b425bdb0b739712155c8a1a106747b726f4d8c5fd51bca9b22e5f1246f8ae4d3f544e17dbdfd811337b6108ec529f4642272af200f8fd7180b0a5964c641a414d3fc179c9d6bcf16d98cd6b37415798d712fa8d5add06a47854bb87d85f20605817efbbae318bd3d82a5e430b2928ba815862b99cb15f8f7264170ebf46b7b22fc520d168e3032cac58f35feb18b048948d64829dd7cf13e58a9ccdfd626af144ed9083f09535ab9e38727d81f5d8d4671e0a84d6fb13edf9c10649aa2eb5392ffaad9c845884199874409fb5e105af274e1e5c90c5186b1155de5ee00cd2f8ca6a72f7eab0d6f6f161180f74c7f87379c4aa01fa25f9f208b55400222455d940d81fa958542b8d302ce6f63c427c08d29970066e2909566cc91568f82d4a844c3252201323b9e47ad5df237d8170b8651c79022819e313a223ab4c3cbb4830145f90ac9d00edf7c4a452d1d332699828ab698c23a48d74b29dc321b358254497fc93bb1ae21cecedb614780f07030acad6b7ac9fc2825a303c985ca7a8b9d20b9dc60774a1fd527eca1f36fb459b742109146c2896daf7ca5b8bf17a37f212cc31ec40e64c69050c39fcd07c4678d579f02f2d9036dfb9df4fc05c4047289abc22739e7580a1677d9947d01f893e923a6b3f2b9ba6b9b2e2b5b2357fb12aea01f56d6516384197f78d58bf8556c6fd89f481b8cdce310ae5dc12008f9d4c23d35b180a8cba854d0c6c7965f1ae1bd56d41641c78a31c658aee719242414ad50e42621783a72286d1565ac5c635705c936a18c1bf677514252137b70de791666de6929ca853d99f47f48c4061a1d92a1f985d5c79eb74cb2c28b5e9add3a9e4da8476650fbac692d14ca7d398fb0f4c3970b2911cd79bcf1b3cd86b60ad54426f18fe838c77d3c5c5a14574af36ff0c09368fd6f062137e1314606bab1586d8b3f282ee42e598389087b6b342c1c0c935b6bf371dfcf0d159b7c1c52faca6d0fd59abcd6f1c0aa7e43d92cb756901b9f32eec004fc51013db84a80726c73b5e575b4ca81e9ec3660be605ad5e3ff9bf6776780b4ce55c3722844b4621f0481bdb2a88725e0379df435849a3f66871b341edefff05a0a88f0e12b61384b6e74bc01aedf8750cbcb4e9db7e278357f062232caf02ec9c1233dcbfb54ad2993e4ab71661f372965e66854d30ac7f065b0b2b17e88cc2a245d244ac04be74c78b19f22f31b5b09578a4f8132ee23c29ec7c7e4a9ae49e1911235be6a5a000d38f4b7e8b90d5b4c6bc1694fa5055fce165c95ee81b16ad7f9b85f970ed822fe777035ba9d32ce7ee59e82265e643ae04adbf841d8ea682d06a4ad653b96a0b680668c5d971da293ae9de877e3fc0dc32b771b7a4f64b9ff1764ae47c9a3a642f4b1d47b92650b24d278eedeacb935cb24b5c676bc7753ee9969db197d77fe54052b5f153b76e57a5fa58611f54c78caad5b20c0a4818b92dcd592f03b499eb1f032de5b57c557fb708161855e2c59cb34911a6ff46799f2ebfaf6aac10fdd8ae4202579081b53b3e3409c1256f4a919996c84f48df2fc1b3a13442974db039cb3a3e564312753757ff424ece02065c809cf86b664bba58dd0b039369b57123870eeaced0621e9bb09fe289b6bc6bd5812012b5974d504d29ead147dca16e3d8e57d3afe184c37a770ed37a75b15f24091186abb9064d086cb98600d85f941747e978340a828e5149633b978e3742651aa44fd9886a8ea1c4f9f50b5fe9a06e2075168aa63882c363b74bec39e14971533b5443c79026c2d5cb3a935e4676b8e38aff5eea4a1a5ad7222725684b2a41a619987cb08ad56b4877540022e48464337bd31bb7d7b734b3c5b186b1df29f2fcd8f64cc1c5cc1a8fcad3aab06d099cd801907cf3a755186284cb9570596f2dd26da978df9bceaa9"}}}, @m_nat={0x1104, 0x16, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xff, 0xffffffffcffffffe, 0x1ff, 0x43e8}, @remote, @rand_addr=0x64010101, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x7, 0x8, 0x800, 0x619}, @dev={0xac, 0x14, 0x14, 0xc}, @remote, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xb016, 0x800, 0x5, 0x7fff}, @local, @empty, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x6, 0x1, 0x2038, 0x80000001}, @local, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x7fff, 0x20000000, 0x7, 0xd0}, @multicast2, @private=0xa010102, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0xe728, 0x18, 0x1, 0xe7}, @remote, @dev={0xac, 0x14, 0x14, 0x3b}, 0xffffff00}}]}, {0x1004, 0x6, "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"}}}, @m_tunnel_key={0x54, 0x40, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x2, 0xffffffffffffffff, 0x7, 0x4}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}]}, {0x17, 0x6, "aaa69d4d1a3d6572dd0499841cdf9bfaf96209"}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xd, 0x8}}, @TCA_MATCHALL_ACT={0x134c, 0x2, [@m_connmark={0xa4, 0x14, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x8b, 0x6, "5eae68e1e2002066410d0edb49f56f4fc12dbf59ffd66e16e30863751118c60117eb2043a0116802b961a708e3dc3af870d178819796bb51f47a155c5a47afef00c245a28e65f27fd289283a68f931d3ae25a5ed60e2e4d8464f5c084f4be84f24eea267cfb836b4d96643b04614c038e539c66dd4d5b9875ab3b1a9ee5ab4a6f31ed1de6383b9"}}}, @m_police={0x11b0, 0xd, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10d8, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffd, 0x3, 0x1ff, 0x3f, 0x2, 0x6, 0x10000, 0xcbf, 0x1, 0x3, 0x8, 0x0, 0x5, 0x2d, 0x7, 0x8, 0x9f81, 0x67, 0x800, 0x5, 0x401, 0xffffffff, 0xfff, 0xfffff9d2, 0xfffffc00, 0xfffffe01, 0x8, 0x200, 0x81, 0xfffffffc, 0x31, 0x2, 0x25d5, 0x0, 0x4, 0x80, 0x7, 0x3f, 0x4ae, 0xfc, 0x7, 0x1, 0x33d9, 0x1, 0x20, 0x7fff, 0x1, 0x3ff, 0x9, 0x3, 0xfffff000, 0x9, 0x2dad, 0x7, 0x98, 0xb3, 0x0, 0xffffffe1, 0x401, 0x3, 0x9, 0x9, 0x5, 0xe0a148ff, 0x0, 0x4, 0x3, 0xffffffff, 0x20, 0xc22d, 0x4, 0x1, 0x946, 0x5, 0x465, 0x72eb, 0xc60, 0x80000000, 0x7, 0x2, 0x80, 0x2, 0xfffffffb, 0x2, 0x2, 0x3, 0x1, 0x9, 0x1, 0x7ff, 0x10001, 0x6, 0x7, 0xbd6, 0x942, 0x5, 0x0, 0x9, 0x8, 0x7ff, 0x2, 0x1, 0x4, 0x4, 0x5619, 0x186, 0x3, 0x181, 0x3bb9400, 0x7ff, 0xff, 0x7c9, 0x7f, 0xfffffffb, 0x5, 0x0, 0x401, 0x8001, 0x65a, 0x7, 0x200, 0x2f, 0x6, 0xffffffff, 0x1000, 0x3ff, 0x1, 0x20, 0x81, 0x100, 0x0, 0x7, 0x2ce4435c, 0x5, 0x81, 0x8000, 0x80000001, 0x5, 0x3, 0x18d, 0x0, 0x1, 0x5, 0x2, 0xffff, 0x7fffffff, 0x9, 0xfffffff9, 0x40, 0xfffffc01, 0x3, 0x6, 0x8, 0x18, 0x1, 0x80, 0x33, 0x8000, 0x3, 0x9, 0x20, 0x7, 0x1ff, 0x1000, 0x7, 0xbb84, 0x400, 0x1, 0x401, 0x5, 0x2, 0x2, 0xb2, 0x6, 0x10000, 0x7, 0xffffffff, 0xffffffb5, 0x815, 0xfeba, 0x3ff, 0x2ebf, 0x4, 0x1, 0x1, 0x8, 0xffff, 0x0, 0x9, 0x5d, 0x26e2, 0x6, 0xdb9, 0xdb080000, 0x3, 0x3, 0x0, 0xffffff00, 0x101, 0x9c, 0x6, 0x5, 0x80000000, 0x3, 0x1000, 0x6, 0x3, 0x1, 0x81, 0x81, 0x40, 0x7ff, 0x8, 0x6, 0x80000001, 0x7, 0x4, 0x5d, 0xf6, 0x546, 0x40, 0x8, 0x1, 0x0, 0x999, 0x4, 0x3f, 0x80000001, 0x7, 0xfff, 0xf068, 0x7, 0x2, 0x2, 0x4, 0x0, 0x9, 0x3, 0x81, 0x0, 0x3, 0x28500000, 0x3, 0xfffff370, 0x399, 0x1, 0x20, 0x2, 0x325, 0x1, 0x4, 0xffff, 0x20000, 0xff, 0x5, 0xde]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x529f767f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffa}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x1, 0x0, 0x1, 0x4, 0x27, 0x8, 0x4, 0x2, 0xd6, 0x4, 0x51eb, 0x7e, 0x1, 0x8, 0x4, 0x1, 0x4b, 0x101, 0x5, 0x10000, 0x8, 0xffffffe1, 0x2, 0xdc6c, 0x1ff, 0x1000, 0x3, 0x2, 0x20, 0x6, 0xa0000000, 0x20, 0x32a, 0x80, 0x3f, 0xe63, 0x2, 0x10001, 0xfff, 0x6, 0x7, 0x5, 0x5, 0x5, 0x59ca886, 0x2, 0x7fffffff, 0x6, 0x2, 0x1, 0x0, 0x1, 0x7, 0x4, 0x6, 0x1, 0x1f, 0x1, 0x3, 0x2, 0x5, 0x0, 0x10001, 0x2, 0x5, 0x401, 0x1f, 0x7fffffff, 0x7, 0x1, 0x1, 0x9, 0x6, 0x3, 0x401, 0x7, 0x8, 0x5, 0x8, 0x1, 0x9, 0x4, 0xa28, 0xfffff95f, 0x400, 0x7ff, 0x3ff, 0x9d, 0x101, 0x7fff, 0x8, 0xb91d, 0x1, 0x0, 0x1fe, 0x9, 0x8000, 0x1f, 0x7, 0x7, 0x5, 0x10001, 0x9, 0x79, 0x7, 0x13a64772, 0x6, 0x40, 0x1, 0x81, 0x2, 0x1000, 0x7, 0x1, 0xfffffff8, 0x1, 0x5, 0x5, 0x8001, 0x5, 0x7ff, 0x9, 0x8, 0x2, 0x335, 0x0, 0x4c8, 0x1000, 0x7, 0x7, 0x9, 0x2, 0x9, 0x7, 0x1000, 0x0, 0x9, 0x0, 0x5, 0x0, 0x40000, 0x7fff, 0xc882, 0x9, 0x0, 0x4, 0x3, 0x1000, 0x3, 0x1, 0x7, 0x4, 0xfffffffe, 0x2, 0x1, 0x3, 0x40, 0x1f, 0x1, 0x10001, 0xc864, 0x1890, 0x4, 0x472, 0x80000000, 0x5, 0x0, 0x80000000, 0xaf9, 0x80000001, 0x6, 0x1f, 0x400, 0x1ff, 0xfffffffb, 0x7, 0x4, 0x7f, 0x1000, 0x1, 0xc95, 0xfff, 0x7fffffff, 0x3, 0x3, 0x5, 0x441f, 0x100, 0x2, 0x6, 0x2b9, 0x3, 0x5, 0xffffffc1, 0x8, 0xfff, 0x25, 0x4e1d, 0x0, 0x81, 0x3, 0x2, 0x8, 0x8001, 0x1, 0x1, 0x9, 0x3cce, 0x1, 0x0, 0x3, 0x9, 0x8000, 0x18cd, 0x0, 0x0, 0x1e74dfec, 0x100, 0x5, 0x4, 0x7, 0x8, 0xfff, 0x5, 0x4, 0xfffffffb, 0x3ff, 0x6, 0x876, 0x4, 0x37, 0x5, 0x2, 0x2, 0x1, 0x4, 0x3, 0x4, 0x9, 0x2, 0x20, 0x6, 0x8, 0x400, 0x7ff, 0x8, 0x8001, 0x3, 0x3, 0x2a, 0x6, 0x1, 0xbe7, 0x7f, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x10000000, 0x100, 0x3, 0x1, {0x0, 0x0, 0x800, 0x0, 0x5}, {0x8a, 0x0, 0x2, 0x0, 0x6, 0x4}, 0x8, 0x400, 0x7}}, @TCA_POLICE_RATE={0x404, 0x2, [0x60, 0x31bfa9a6, 0x20000, 0x1, 0x7, 0x6, 0x20, 0xffffffc1, 0x7ff, 0x7ab, 0x401, 0x3ff, 0x1, 0x0, 0x5, 0xf06, 0x1, 0xb841, 0x7, 0xf19, 0x85, 0x800, 0x3, 0x0, 0xfffffffd, 0x53, 0x3, 0x401, 0x7fff, 0x7fff, 0x4, 0x4, 0x4, 0x7, 0xa5ed, 0x2, 0x7, 0xa5f, 0x1, 0x6, 0x88, 0x1, 0x1, 0x4, 0x2, 0x6, 0x5, 0x1000, 0x7fff, 0x40, 0x1000, 0x3, 0x16, 0x87, 0x200, 0x81, 0x3, 0x8000, 0x7, 0x4, 0x0, 0x1, 0x6, 0x9, 0x6, 0x3, 0x45ad, 0x7fff, 0x0, 0xfff, 0x1ff, 0x3f, 0x1ff, 0x101, 0x0, 0x5, 0x800, 0x1, 0xd63, 0x7, 0x401, 0x52, 0x9, 0x7ff, 0x4, 0x101, 0x5, 0x0, 0x5, 0x4, 0x7fff, 0x2, 0x9, 0x7, 0x80000001, 0x9, 0x80000001, 0x0, 0x4, 0x5, 0x5, 0x3, 0x7f, 0x800, 0x9, 0x2, 0x2, 0x0, 0x6, 0x8, 0x6, 0x0, 0x8, 0x5, 0x101, 0x5, 0xffff, 0x7fff, 0x1, 0x6, 0x7, 0x3ff, 0x6, 0x80, 0x872, 0x1000, 0x100, 0x7, 0x800, 0xff, 0x10000, 0x5, 0x9, 0x3ff, 0x478d97d9, 0x7, 0x2, 0x2, 0x0, 0x7, 0x401, 0x0, 0x5, 0x933, 0x80, 0x9, 0x7, 0xffffffff, 0x6, 0x7, 0x9, 0x35, 0x0, 0xff, 0x8, 0x5, 0xdb, 0x4, 0x135, 0xaef, 0x1, 0x800, 0x1, 0x0, 0x6, 0x3, 0xf3b, 0x4, 0x4, 0x9, 0x100, 0x2, 0x9, 0x4f28, 0xbf, 0x0, 0x20, 0x1, 0x191, 0xff, 0x4, 0x5, 0x7, 0x536, 0x6, 0x9, 0x4, 0xec6, 0x1, 0x8, 0x1, 0x8, 0x7, 0x3ff, 0xbe, 0x914, 0x3f, 0x7fffffff, 0x2, 0x80000001, 0xd92f, 0x2, 0x3, 0x8, 0x1, 0x2, 0x1b7, 0x5, 0xfffffffb, 0x0, 0x8, 0x9, 0x1, 0xc5ee, 0x2, 0x5, 0xd66c, 0x1f, 0x9, 0x1, 0xd3, 0x7, 0x100, 0x2b, 0x7fffffff, 0x3a, 0x7, 0x400, 0x5, 0x9, 0x10001, 0x3, 0x8, 0x40, 0x51d6, 0x6, 0x81, 0x9c63, 0x14000000, 0x80000001, 0x7fff, 0x7, 0x5, 0x4, 0x5, 0x0, 0xebc7, 0x3f, 0x4, 0x81ef, 0x6, 0x7fff, 0x2, 0xd2bd, 0x6, 0xb65]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x947a, 0x1, 0x4, 0x10001, 0x80000000, 0x8, 0x4, 0x1ef, 0xc6, 0xffffffc0, 0x1f, 0x8919, 0x3ff, 0x3f23, 0x0, 0x6, 0x4, 0xdd5, 0x2c, 0x2, 0x80000000, 0x1000, 0x0, 0x8000, 0xfffffffa, 0x4, 0x0, 0x3f, 0x10000, 0x6, 0x6a, 0x2, 0x9, 0x7, 0x7, 0x4, 0x3d, 0xfffff000, 0xd3, 0x400, 0x40, 0x3ff, 0xc13d, 0xffffff76, 0x7, 0x7fff, 0x6, 0x6ec, 0xffff, 0x400, 0x7, 0x1, 0x6, 0x10001, 0x6, 0x5, 0x5, 0x8, 0x4, 0xe6c, 0x8, 0x51, 0x1, 0x8001, 0x2, 0x0, 0xffe00000, 0x28bb, 0x7fffffff, 0x29, 0x7, 0xb4ae, 0x20, 0x7, 0x7f, 0x9, 0x1, 0x1, 0x401, 0xfffffff7, 0x5, 0xfd00, 0x0, 0x8001, 0x800, 0x4, 0x2, 0x800, 0x28, 0x8, 0x3ff, 0x4, 0x7, 0x4, 0x0, 0x8000, 0x3, 0x9, 0x9, 0x7f7, 0xfffffe01, 0x40, 0x101, 0x3ff, 0x7, 0x6, 0x20, 0x0, 0x8, 0xffffffe1, 0x3f, 0x6, 0x40, 0x0, 0x1, 0x880, 0x6, 0xee1, 0x5e8, 0x7, 0x7, 0x7fff, 0x0, 0x81, 0x4, 0x400, 0x3, 0x1000, 0x9, 0x3, 0x1, 0xff, 0x1ff, 0x10001, 0x7, 0x40, 0x8000, 0xff, 0x5, 0x1aa7, 0x80000001, 0xffff, 0x4, 0x1f, 0x9f06, 0x9, 0x7, 0x800, 0xe916, 0xfff, 0x3, 0x9, 0x8, 0xc9d, 0x4, 0x7fffffff, 0x9, 0xffffffff, 0xb9, 0x4, 0x748, 0x4, 0x9, 0xffffffff, 0xff, 0x0, 0x6, 0x3ff, 0x1000, 0x2, 0x1, 0x0, 0x200, 0x3, 0x0, 0x3, 0x3f, 0x7fff, 0x8, 0x1, 0xfff, 0x5, 0x8, 0x401, 0x2, 0xff, 0x2000, 0xfffffff9, 0x7ff, 0x77eb, 0x2, 0x95, 0x8, 0x4, 0x2, 0x2, 0x1, 0x101, 0x10000, 0x9, 0xffff, 0xfffffffc, 0x3ff, 0x4, 0x5, 0x7, 0x9, 0x6, 0x0, 0x7ff, 0x0, 0x7fff, 0xfffffff7, 0x3, 0x20000000, 0x259, 0xfffffffc, 0xfffffabc, 0xfff, 0x3, 0x72d6, 0x75d, 0x0, 0x1, 0x7, 0x0, 0x3, 0xffffffff, 0x7fff, 0x7, 0xffffffff, 0x3f, 0x1800, 0x4, 0x6, 0xfb4bd702, 0x4, 0x5, 0x17, 0x0, 0x439, 0x0, 0x1000, 0x400, 0x8000, 0x7, 0x3, 0x2, 0x1, 0x7, 0xe5ae, 0x80000001, 0x9, 0x40, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x20000000, 0x3, 0x1d3da3e6, 0xfff, {0x8, 0x0, 0x5, 0x20, 0x20, 0x9}, {0x6, 0x2, 0xfff, 0x8000, 0x5, 0x80}, 0x0, 0x40, 0xffffffff}}]]}, {0xc6, 0x6, "554bbc03b2d3fdbacc1452499cebe3b8c674fa70a8bf32a8639994ffdaf290af0c8620bff509e7ba3c7cab2ad04c87e73a012f515c96dbb1ac2120d81231434716dac94e4cc7bab2106e1651ec56b95249a5a2cf00c4ab91a001dc5df4bdea1d6452a7621f188f2e95be51d2b3f623a02c0d228bb303768cb68b011e27f9abe77e35ca11cca45bc3424793510315360ffbe8914233b6950d2207bfc9e2ed73c7327200f89767fdf1027364bb353cad84ff2fd12ef3e3ee61ef73d105c75f6aa153db"}}}, @m_tunnel_key={0xf4, 0x5, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}]}, {0xcc, 0x6, "7fc31be738a589ae0f9e1e110723f80e4db7d457041b1d818ad2b2500fe66428444e8e23a6547c7ba845da0e164c1c352e6539f2defaa63751bccca358bfda218eab4ea9bea02c418fa5a670da1da41ad0900332840ca4dfea9cc55461588258bf68a753f04c682eb4f58878ec245686837525fd8271dafff030baa7fa941b1e7b53c7ec2309eed2b00dcc41bad3d00bb9583dd900748c519f9cd5584cf0582d5591e1fb337a85923aaa491883b06c09c5134dd3bd4b7033085ab393b769004b118ad76045fec445"}}}]}, @TCA_MATCHALL_ACT={0x11c, 0x2, [@m_gact={0x118, 0x15, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x20, 0x20000006, 0x6, 0xb1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x10001, 0x5, 0x7, 0xffffffff, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2496, 0x5}}]}, {0xc7, 0x6, "81ffe4893227d52e95e43e32296bd9ff7eb8705ea89b93667dcba4a1b843ffd64a1628485cf986baf6d3669a3a4589e436711c19681930fad8acdbaa0f577f260ebe7a71f93a4ceade239ad5bfc1e9662aa174eaa062672d3d7fb71052a1deb3b8fa58d0cdc14ba28d0d8764830e25875bc752ceee32ef28a1054f756af42d76c29c6d04f995e03e637c78db643929779dbad9ab29b45863faa14dede7cb1e301c2898c5cdaab44c3470b60208f208895d53b54ae488fa1d94801249891900ad2e6b08"}}}]}, @TCA_MATCHALL_ACT={0x1384, 0x2, [@m_connmark={0x158, 0x12, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x7f, 0x3, 0x2, 0x9}, 0xa47c}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x1, 0x0, 0x10001, 0x1f}, 0xf7c}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x6f0, 0x8e0e59e9062abea7, 0x2, 0xb1}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff, 0x101, 0x3, 0x7, 0xb1}, 0xfff}}]}, {0xd0, 0x6, "2a05b911420bf547a0ff41a7def0bd5d9d8b97071ac966466418224f8a7281616df6c85b4096a57691f57ce6ba36c4e6f19dd9e7ab04768dea93532448738176f414d90ad40c02cc356407877d8558edc9f4db096695dbfdf08ba33078524aea11f445bc948640691652ac77453a439bc0505534bfe2c5723da8de364732a6a64b7ec7dfb1a982c7cea226bd47a822f580d375c2a568c8b0f15afd7edcbe597769efd990e0349db49da327f1b95a5e6ecd89ae6d31635b699edd813d925dd790cb43c7b408b430341af9bf39"}}}, @m_pedit={0x10bc, 0x17, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xfe8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xec, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x4}]}, @TCA_PEDIT_KEYS_EX={0x48, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{0x4, 0x6989038, 0x2, 0x0, 0x8}, 0x8, 0x3, [{0x8, 0x81, 0x3, 0x7, 0x3, 0x8}, {0x6, 0x4, 0xffffffff, 0x2, 0x7fff, 0x6}, {0x3, 0x3, 0x6, 0x7ff, 0x71, 0x7}, {0x8001, 0xfffffffa, 0x1, 0x1, 0x20, 0x200}, {0xdebd, 0xffff, 0x6, 0x10000, 0x40, 0xffffce4b}, {0x99e1, 0x1, 0xfffff197, 0xffffffe0, 0xffffffff, 0x7}]}, [{0x7ff, 0x2, 0x9, 0xf2b, 0x6, 0x8}, {0x1, 0x3, 0x1af39f31, 0x5c, 0x2c, 0xab8}, {0x2, 0x80, 0x2, 0x4, 0x800, 0x1}, {0x1, 0xdbce, 0x90, 0x1, 0x1, 0x3}, {0x4, 0xffffffff, 0x3f, 0x81, 0xff, 0x8000}, {0x1, 0x9, 0x2, 0x4, 0x7, 0x88c}, {0x7, 0x5, 0x7, 0x3, 0x8, 0x8}, {0xce3, 0x6, 0x8, 0x1, 0x7, 0x4}, {0x6, 0x8, 0x9, 0x1, 0x0, 0x5}, {0x381e1a7a, 0x10000, 0x8001, 0x6, 0x8}, {0x3, 0x1f, 0x7, 0xfaf9, 0x2, 0x9}, {0x234, 0x9af7, 0x6, 0xffff, 0xfff, 0x8}, {0x9, 0x7, 0xdf, 0x2, 0xffffffff, 0x9}, {0x1, 0x5, 0x78, 0x7, 0x2, 0x80000000}, {0x7f, 0x8001, 0x7f, 0x81, 0x8000, 0x10000}, {0x1, 0x2, 0x6, 0x2, 0x200}, {0xda8, 0x1, 0xcf, 0x7ae, 0x9, 0xffff7fff}, {0x0, 0x20, 0x80000000, 0x3, 0x596ba096, 0x9}, {0x4, 0x8, 0x8, 0x7, 0x6, 0x1}, {0x348, 0x80000001, 0x5c, 0x5, 0x1, 0xb8a}, {0x20, 0xffffffff, 0x8a5, 0x9dc1, 0x40, 0x8}, {0x40, 0x9, 0x101, 0xaa, 0x1, 0x4}, {0x6, 0x0, 0x3f, 0x0, 0x90000000, 0x400}, {0x39c, 0x10001, 0x84e, 0xb35, 0x0, 0x1ff}, {0x0, 0x2, 0x2, 0x1, 0x2, 0x3}, {0x9, 0xfffffff9, 0x1, 0x0, 0x9}, {0x6, 0x3, 0x5, 0x3, 0x3, 0xfffffff8}, {0x8, 0x9, 0x2, 0x3, 0x644, 0x289}, {0x4, 0x4, 0x8, 0xa5f1, 0x0, 0x9}, {0x4, 0x1, 0x30e2, 0x2e, 0x200000, 0x3}, {0x4a8a, 0xfff, 0xffffffff, 0x0, 0x0, 0x1}, {0x1, 0x5, 0x82c8, 0x800, 0x8bb8, 0x84}, {0x1df1, 0x649, 0x4d, 0x9f82, 0x9, 0x6}, {0x81, 0x3, 0x7fffffff, 0x7fffffff, 0xf964, 0x1}, {0x48, 0x80000001, 0x100, 0x3a8, 0x0, 0x5}, {0x100, 0x7, 0x6, 0x2, 0x3, 0x9ea}, {0x8b, 0x2, 0x4, 0x5, 0x2, 0x1}, {0xc01f, 0x4, 0x5, 0xfff, 0xfff, 0x2}, {0x3, 0x7f, 0x21c3d01c, 0x8000, 0x3, 0x4}, {0xd12, 0x8, 0xffff8000, 0x5, 0xa}, {0x6, 0x80000000, 0xffffffe0, 0x5, 0x9, 0x8000}, {0x20, 0x2, 0x6, 0x40, 0x8, 0x4}, {0x0, 0x8, 0x9, 0x6, 0xfffffeff, 0x5}, {0x9, 0x2, 0x6, 0x3, 0x2, 0x8}, {0xfffff97b, 0x3, 0x1, 0xffffffff, 0x0, 0x4}, {0x9, 0x5, 0x3f, 0x5, 0x7f, 0xba1}, {0x3f, 0x400, 0x401, 0x9, 0x1, 0x4}, {0x0, 0x6, 0x7fffffff, 0x13a, 0x40, 0x8}, {0x4, 0x8, 0x1c, 0x7ff, 0x800, 0xf0f}, {0x7, 0x277, 0xfffffffa, 0x5, 0x7fffffff, 0x5}, {0x9, 0x400, 0xc3bc, 0xceb8, 0x4, 0x4}, {0xfffffffb, 0x7fffffff, 0x2a8, 0x20, 0x8001, 0x80000000}, {0x0, 0x4, 0x80, 0x7, 0x1f, 0xffff}, {0x3, 0x5, 0xa5, 0x0, 0x596c, 0x140000}, {0x7fffffff, 0xf3a, 0xffffffff, 0x40, 0x2, 0x200}, {0x9, 0x9, 0x9, 0x6, 0x2}, {0x6c, 0x8a6, 0x3, 0x5, 0x9, 0x4}, {0x1, 0x20, 0x5, 0x3ff, 0x2753, 0x4}, {0x9, 0x3, 0x1, 0x9, 0x0, 0x1}, {0x1ffc0, 0x711a, 0x302, 0x7, 0x80000001, 0x3ff}, {0x8001, 0x2059e59f, 0x3, 0xf2f, 0x80, 0xb320}, {0x7f, 0x7, 0x8, 0x5, 0x4, 0x6}, {0x7, 0x0, 0xfffffeaf, 0x6ae7, 0x7, 0x8}, {0x100, 0x1, 0x5, 0x4, 0x6, 0x80}, {0x6, 0x6, 0x200, 0xffffffff, 0x60000000, 0x8}, {0x9c, 0x425bffe7, 0x27a, 0xfd, 0x5, 0x10000}, {0xc577, 0x1, 0x5, 0x1, 0x6120372f, 0x3}, {0x40, 0x10001, 0x4, 0x3, 0x2, 0x5}, {0x78b, 0x6176, 0x1, 0xa848, 0x3f, 0x8}, {0x5, 0x7, 0x1, 0x4, 0x1f, 0xbcc2}, {0x3ff, 0x100, 0x8, 0xb9d, 0xc00000, 0xad44}, {0x7e, 0x8, 0x4, 0x7, 0x3, 0x8}, {0x90b167c, 0x3, 0x6, 0x1, 0x9, 0x8187}, {0x8, 0x9, 0x2, 0xf75, 0x6, 0x8}, {0x7fffffff, 0x4a6b, 0x6, 0x1, 0x3ff, 0x5}, {0x8, 0x5, 0x7, 0x4, 0x47, 0x80c0}, {0x58a, 0x81, 0x1, 0x4, 0xffffffff, 0x8}, {0x3, 0x5, 0x20, 0x47301fee, 0x1, 0x4}, {0x7fff, 0x7fffffff, 0x2, 0x40000, 0x3ff, 0x8}, {0x5, 0x5, 0x5, 0xfff, 0x3, 0xfa}, {0x3f, 0x2, 0x5, 0xdd, 0x70a, 0x6}, {0x8, 0x7, 0x0, 0xaba, 0x1, 0x40}, {0x7fff, 0x7f, 0x3, 0x76, 0x3, 0x1}, {0x8, 0xa27, 0x4, 0x3, 0x8, 0x20}, {0x80000000, 0x9, 0x9, 0x80, 0x1, 0x8}, {0x1, 0x3096, 0x6, 0x5, 0xfffff801, 0x4}, {0x4, 0x4, 0x158c, 0x9, 0x9, 0x5}, {0x9, 0x9, 0x4, 0x4, 0x7, 0x4}, {0x0, 0x40, 0x10000, 0x80000000, 0x0, 0x81}, {0x7d0, 0x5, 0x9, 0x1ff, 0x1, 0x9aed}, {0x2, 0x4, 0x2, 0x10001, 0x2, 0x20f6a0c2}, {0xc6, 0x3f, 0x8, 0x6, 0x4, 0x3}, {0x0, 0x8, 0x1, 0x0, 0x6, 0x9}, {0x9, 0x5a6b, 0x1f, 0x80000000, 0xec6, 0x1f}, {0x7ce6, 0x7, 0x200, 0x0, 0xfffffffd, 0x8}, {0x80, 0x0, 0x6, 0x2, 0x8, 0xea}, {0x4, 0x3, 0x0, 0x5, 0x20, 0x2}, {0x1, 0x5182, 0x3ff, 0x401, 0x8, 0x3}, {0x9, 0x7fff, 0x4, 0xffffff81, 0x10001, 0x3}, {0x80000000, 0x6, 0x72d41bad, 0x8, 0x4d8, 0xffffffff}, {0x4, 0x8001, 0x1, 0x8, 0x8, 0x3}, {0x8, 0x0, 0xb75, 0x8, 0x7, 0xffffffff}, {0xdd4, 0x4, 0x4, 0x5, 0x3, 0x7}, {0x2, 0x8, 0x7, 0x7, 0x1, 0x80000000}, {0x30, 0x140, 0x0, 0x7dfe, 0x800, 0x7fff}, {0x2, 0x4, 0x7, 0x1, 0x4, 0xffffffff}, {0x2, 0x1, 0x401, 0x0, 0x4, 0x81}, {0xe5d3, 0x0, 0xfffffffb, 0x40, 0x84c6, 0x1}, {0x0, 0x6, 0x5225, 0x6, 0x51, 0x7f}, {0xffff8001, 0x40, 0x6, 0x2, 0x8, 0x100}, {0x6, 0x9, 0x4, 0x1, 0x6, 0x1}, {0x1000, 0x101, 0x7ff, 0xfff, 0x401, 0x20}, {0x7723, 0x7ff, 0xd1fa, 0xa69a, 0x290, 0x2}, {0x10001, 0x7f, 0x200, 0x5, 0x0, 0x1}, {0x8, 0x223, 0x80, 0x400, 0x5, 0x7}, {0x7fffffff, 0x8, 0x4, 0x80000001, 0x1, 0x4540}, {0x3, 0x0, 0x8f6, 0x5, 0x6, 0x400}, {0x3, 0x6, 0xdb, 0x9, 0x9, 0x5}, {0x7, 0x5, 0x7bce, 0x7fffffff, 0x7, 0x2}, {0x101, 0xffffffff, 0xa8, 0xffffffff, 0x10001, 0x8001}, {0x1, 0x10001, 0x1, 0x5, 0x401, 0x3}, {0x9, 0x10001, 0x6, 0xe7, 0x2, 0x3}, {0x6, 0x1, 0xe5, 0x6, 0x101, 0x5}, {0x8, 0x46ac7c62, 0xec4d, 0x800, 0x7, 0x9}, {0x4a1, 0x1, 0x33a, 0xc82, 0x9, 0x5}, {0x800, 0x9, 0x80000001, 0x8, 0x3, 0x7}, {0x6, 0x4, 0x9, 0x2d0379f, 0x2}, {0xcf5a, 0x3c3, 0x1, 0x6, 0x8, 0xffff}], [{0x5}, {}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x2}, {}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x6}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x2}, {0x8c2f5a47bf09e61a}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x3}, {0x2, 0x2}, {0x0, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x5}, {0x4, 0x1}, {0x2, 0x8b8f938613aee23}, {0x3}, {}, {}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x2, 0xb191c0a167bd12a}, {0x1, 0x1}, {0xaf21697076ed8a98}, {0x0, 0x1}, {0x5}, {0x1, 0x2}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x1}, {0x3}, {0x1}, {0x4, 0xd172ab254b47f2bd}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {0x2}, {0x1, 0x1}, {}, {0x653cc8cd88a8d3fe}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x6, 0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x5, 0x1}], 0x1}}]}, {0xc2, 0x6, "b3183ef9a380be1f4aff62348195b904cf51a6c42026b87caf45710c0ea35a3f8e2fbab3cc9acefc1e08010eaf0ad56f3a545f53893cfdedb711efd2dcd8046b4549e76868a8301536e0cc3effae7c29c708191cff7793abf0db8a86aee22826a5c14757e3a1c64a4fe66a7242a400abd647c217367658f71e5bd15eb20a12a115deb79e98034c4419b7a05f363ffaf8707fb272f25e4270ab9726e8d98c60b7c246f2163caa5e0833d5bc10815041cc19e23c95d28d9aa513d25ec3397e"}}}, @m_tunnel_key={0x16c, 0x3, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x2, 0x4, 0x6, 0x7fffffff, 0x2}, 0x2}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x2245}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast2}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private=0xa010100}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xf65, 0xfffff70d, 0x2, 0x3f46, 0x6}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}]}, {0xbf, 0x6, "d1cfe74b6c762c2416edb7b3bbb4ddf7f436a20385a1481dca759e49fa32712d9aea4e916f518765313a610d6d1e3a1b60154f73804fb10eda54cd850ca74fe3b747583712a46a369868413e18ca1f30192ce8d1ff12c6b60e4f601e91a6410399ab89dbdf3205806df9b75338b2b32f4dc7183aedabf6a4209c3c081d372cc935e434374a978c2d698d2b1af71ef4d180914fae4422cfcac8003945b90c5068cd9024e00c5bcbdf3eec38535aed01131604d7a1da7aa38cd80e40"}}}]}]}}]}, 0x4ba0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@mcast1, r1}, 0x14) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x16) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x9c}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14, 0x800) connect(r3, &(0x7f0000000680)=@can={0x1d, r5}, 0x80) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 02:38:12 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000801000000000000000000000002000024000100140001002606aa8c57670800f8ffffffffff07100262450000012bc1020081040100005cd70006edff0005"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x24) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000000)=0x1, 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80000, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x1c) 02:38:12 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x2, 0x800000, 0xffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d441aeabf01e5abd7750c0b772e68aa54502883bd8d4f", 0x1d}, {0x0}, {0x0}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141242, 0x74) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) dup(r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:38:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070500"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66e2a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='x\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000a99fd3af208e6268651fe000100626173696300008da50fe4839a636b8400400002003c000300380001000c000100736b626564697400240002800600040000000000180002000000000000000000000000000000000000000000040006000600050000000000"], 0x78}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYRESOCT=r5], 0x5}}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/null\x00', 0x10000, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='^\x00 \x00', @ANYRES16=r8, @ANYBLOB="8bebc945396de8f72db2143ae3a05af23a344c591e9d91"], 0x3}, 0x1, 0x0, 0x0, 0x4020004}, 0x4000) sendmsg$NLBL_CALIPSO_C_LISTALL(r7, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="000229bd7000fcdb9aa0040000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="f41db2e4f275df466c2b7bc1247f7ff5b6f93a3d290abb1aab161d", @ANYRES64], 0x3}}, 0x4000040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 02:38:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0xc}, 0x60) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x1ff}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bridge\x00'}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) readv(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1) [ 197.377171] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.441506] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.518055] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -107 0 [ 197.520382] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:13 executing program 5: clone(0x3d832100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x600000, 0x0) 02:38:13 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000906010100ffff000000000000000880220007801800018014000240000000000000000000000000000000010900020073797a320000000005088d"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="b9dfeaf843d5fb8100000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6c, &(0x7f000059aff8)={r7, 0x4000000}, &(0x7f0000000240)=0x8) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r8 = socket$isdn_base(0x22, 0x3, 0x0) sendfile(0xffffffffffffffff, r8, &(0x7f0000000180)=0xffffffff, 0x100000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r7, 0x4}, &(0x7f0000000100)=0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:38:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xb, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7, 0x204000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468000000b31800027f1400010000000000", @ANYRES32=0x0, @ANYBLOB="00f8b200080800001028e6c467144d2fa813"], 0x48}}, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000000c0)={0x9}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@deltclass={0x68, 0x29, 0x4, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x4, 0x10}, {0x10, 0x3}, {0x3}}, [@TCA_RATE={0x6, 0x5, {0xbd}}, @TCA_RATE={0x6, 0x5, {0x2, 0x20}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x6}}, @TCA_RATE={0x6, 0x5, {0x5, 0x5}}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6, 0x5, {0x7, 0xf0}}, @TCA_RATE={0x6, 0x5, {0x6, 0x6}}]}, 0x68}}, 0x0) 02:38:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x1410c2, 0x2b) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000003c0)=""/4096, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x400242) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, 'veth0_macvtap\x00', {}, 0x200}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES16=r3, @ANYRESHEX=r4, @ANYRES32, @ANYRES16, @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="6c4cb798c01bd7026ef86f9a1caa0bec73a2281369edb7f9379ac343e5bed1f6fa8c24d9f573820f98752c84ecf2ce2e5c64215fba4b2394cfa1c025202dce53c960957f704eb7fd13a035be8206ff401942b502817ebd241a280682f22a4d3d9e70b9976aacb9c84c12179b0300000082a58e99c0de9b2e5d46c7006d3fa79b11d385e4103369d7482c55b4ca1a31ba3c93cad0538dde13573cb439", @ANYPTR, @ANYRES32=r3, @ANYRES32, @ANYRES16, @ANYRES16, @ANYRES16]], @ANYRES16=0x0], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 02:38:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x7ff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 198.118597] audit: type=1804 audit(1587091093.359:9): pid=7980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir308073142/syzkaller.TYKq0U/5/bus" dev="sda1" ino=15784 res=1 [ 198.187334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:38:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') preadv(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) accept4$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10, 0x800) poll(&(0x7f00000001c0), 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x10040, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:38:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:38:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 198.320335] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:38:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:38:13 executing program 3: r0 = gettid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x1000, 0x8000000080000000}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 02:38:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:38:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="1cf579ff26002a9c523cf7e6e84be08090"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 02:38:14 executing program 4: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 02:38:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x26, 0x0, 0x40, 0x1, 0x0, 0x4615, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10000, 0x8000, 0xcf8b, 0x0, 0xffffffffffffffff, 0x80000000, 0x1f}, r4, 0x6, 0xffffffffffffffff, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x24) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='/dev/loop-control\x00', 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) 02:38:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:38:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x3c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x8, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) r4 = creat(0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x80010, r4, 0x8d452000) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 02:38:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) timer_create(0x4, &(0x7f0000000480)={0x0, 0x27, 0x2, @thr={&(0x7f0000000340)="5b8b97197ce6178dad0c2e9c2d57c7a073380be15514d28c61badee9e3ae02361f1d5960aff934d7efe5419f619313d4ace93a6b7f8ee63e090d87de774a00222f524a1a834531d50a19f38db912d0bec6c243b7d0a5d27096fe7cdda17271959ff68b1faf2215d7bad745451fb7d09ec1825e7b99d6410661a4de7deb54d100ef4b4f36b175a500b212b3843e34b2940252d2e5066016b33571d550", &(0x7f0000000400)="2e9f112d54e01bb8bebdc20d1f5aec7492286c4c44a7914de702d0195d15091b3722a6c90afec8af79ff9d80e41db9b0cebb0de122e3c01d44e3af95c522864985ec226675fcf249"}}, &(0x7f00000004c0)) sendmmsg(r3, &(0x7f0000019380), 0x0, 0x11) clock_gettime(0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r5, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x9}, &(0x7f0000000280)=0x90) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 02:38:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 02:38:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) statx(r0, &(0x7f0000000240)='./bus\x00', 0x4000, 0x100, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@fsname={'fsname', 0x3d, ',cpusetbdevnodevwlan0'}}]}}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:38:14 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x2d0600, 0x0) getpgrp(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESHEX], 0x3, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x40) unshare(0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x51022, 0x2, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xff3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 02:38:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) readlinkat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/52, 0x34) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10001, 0x0, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x3, 0x0, 0x200000203, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:38:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 02:38:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x20034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2000, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x1002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffe, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000019380), 0x0, 0x11) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 02:38:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) 02:38:14 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x2d0600, 0x0) getpgrp(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESHEX], 0x3, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x40) unshare(0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x51022, 0x2, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xff3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 02:38:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) [ 199.574310] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) 02:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x54}}, 0x20000000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 199.632778] FAT-fs (loop5): Filesystem has been set read-only 02:38:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) statx(r0, &(0x7f0000000240)='./bus\x00', 0x4000, 0x100, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@fsname={'fsname', 0x3d, ',cpusetbdevnodevwlan0'}}]}}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:38:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') 02:38:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x1, [], "1dec0649446b8c3380d146839e700f33"}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001e08efa200"/20], 0x14}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:38:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x3000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) readlinkat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/52, 0x34) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10001, 0x0, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x3, 0x0, 0x200000203, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:38:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) statx(r0, &(0x7f0000000240)='./bus\x00', 0x4000, 0x100, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@fsname={'fsname', 0x3d, ',cpusetbdevnodevwlan0'}}]}}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:38:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) statx(r0, &(0x7f0000000240)='./bus\x00', 0x4000, 0x100, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@fsname={'fsname', 0x3d, ',cpusetbdevnodevwlan0'}}]}}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:38:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) [ 200.116451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2078 sclass=netlink_route_socket pig=8156 comm=syz-executor.0 [ 200.172538] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 200.187688] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) 02:38:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) [ 200.214352] FAT-fs (loop5): Filesystem has been set read-only [ 200.225018] FAT-fs (loop4): Filesystem has been set read-only [ 200.242735] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 200.271734] FAT-fs (loop3): Filesystem has been set read-only 02:38:15 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xc981, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000540)="31d3367f1c2f784534ece04be43d25ed189da352d772c43eb83b5ec0220f137ec3a35a4d5826577fa43d77b817f6fa9b8d9c41648e885f2e006e8e07d8bc5547b0255af3ce374ab4228ad2d5b90eb4b93c544b1bade05bf14cfbf664d39ef081d78de434220f7b06c13feb8c37f5a8ddb8769274ccbe7fde745559439846e48740b08e1b6acf33a58a9079af52af8bbbd60ae82aa40bea30843718a37cb373ecacd101ffd205948cd0c7a8f20999317d434c8b451b1a75de7dda48eddaeb8804546c8e1189c021fb78a3ff3a14f6d81643f1c34bab5bcf1da5e05cc8e1cc58b2ff0f1aa09955a1d248", 0xe9) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'netdevsim0\x00', 0x7}) open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 02:38:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) 02:38:15 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000038a10ecc3ce329342f5becf719e9375f3e4315bcb22e22f106c1d1964b784dfa8d29e339e7cf8dde4ce5b227d5317242e6fb8321472d8ae4ae94d37fac69537c0e469174e5d71f9e56eada1e648b9bb67a2ea01f077e9743f0926a1f833cdec325e21f84749f84e179374f71ed7dd98fe74e12", @ANYBLOB="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", @ANYBLOB="ea2ede0f8415dff3bf0001", @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000480)="6fe6312ad07f40241a1da044de4279d634d7f3c4a9135a1c84553c409f78a62f76493da58a9b537f725cfd96cac50f35bdb0b04197128d19ddbb1760a1b57b3ef26201eaee15871de26520ce5dcff095ea9c2f6d05799efd493dd354e97e021e84c55fa01c392741ee304f30354340180aefe3e973a7d643cd3a5141492c9be30e42f1539683cc5d795365700439c9b190656e60f1d62f788e8191a018910728e52bea9dbf826b0427bc7782c229db24ec816ae19b29f712019849f06b2d547f16a27b4532b4780f2d5f7a267ce52a2b3822f16a306fa82d2f", 0xd9}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000000340)="510628dd570227c368c4c82c5ca9a45071ff727897dd307ff639fddca32a76eb8899c3c775d0ca3fd8cce0dce6f596da52394260a8885a260dd616ce54fd9ef8c1e99afb9d6331e8e10020e05ad9c9f1085653ac7c643ad3d1df8b41dd792964dce12a4d4b53a7c186", 0x69}, {&(0x7f0000000640)="717b07d3cef4dbeafa1adbb0405ee129de14919ebc828150dd6f4b88684977f44d2906405b7f8f9c750da8aec70e2f654ab0df888320f5b1c82281e4302d8b002ad4858d582fbb3d015881dca2bb5c02753eceae88e0a2b7f201a8c641a1c32b073346f9cecb9dc3c6d56deceb4ce66978abe71a78cf957d09e03a4d3a21fb0b3541dac5069e38af13f61555b89781dc7bfc0024c7d19bb51fd4add123ca475c7a999a824ff1b34d4c2c95a285ce8015bec3f4c91d70cf21ac0dcc81a2985478d92ff5", 0xc3}], 0x4}, 0x4000001) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) bind$vsock_dgram(r1, &(0x7f0000000000), 0x10) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000002}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000002000/0x4000)=nil, 0x2000) shmctl$SHM_INFO(0x0, 0xe, 0x0) 02:38:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) 02:38:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/775], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet(0x2, 0x3, 0x10) r2 = dup(r1) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0xffffffffffffffff, &(0x7f00000003c0)=0x2f9f, 0x0, 0x4) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000280)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r3 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r3, 0x80044944, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r4, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x218, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff001}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x70d521cd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x736c}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x701}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x683b}]}]}, @TIPC_NLA_MEDIA={0x12c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35a}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47ac}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40080}, 0x2000c000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b85b03b70003f086dd0000000000", 0x0, 0x1a0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:38:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) 02:38:16 executing program 2: mmap(&(0x7f000076b000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x4000010, 0xffffffffffffffff, 0x8f3bc000) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup2(r3, r2) close(r3) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, 0x0) writev(r6, &(0x7f0000001500)=[{&(0x7f0000000180)="d3992238ec92fe8a5834adca90946bd644156ca705000eef9c78efa80bde95ad8602141f936098b3280ea5062ee2f97c62f2e9421d963e3d4469da915b0511176798acd6792421d8f0d44a3663a9ab1c075f8f3c63cbbe965a84efacd28b2ef0b58cedeff3cd68e01d9d00dc66c85ce4615db77ffd22470b727d9ab76862132f5940b1b6ed8e6f3d1d62e076b3b1a45f25bc360e91b0839974cc69522673bd7b2c9c3b118db52447169de016a3319bfd3589990c984830b54f2e590715b2e3a2b0a5dc7572e84437160c57b582", 0xcd}, {&(0x7f00000000c0)="1c2bbb5f005b1397a172fb6ca4bb8222cf0b6d2c62483e9398b432", 0x1b}, {&(0x7f0000000280)="90810f5806e44ed4a4d1553c253fd8208e4413ba50de3f5af1267b0a8d8c7f66c8458b5a303ce47d6759d5d71e1199a591be5d075bda765a5f5ff4319cb59eb39da2786db4b1dfcfafe741191607fda0abb48abc6cb68eddb7a9b3504870431c165ed59bce8555da7a0b5214043a5712f4d7027388fa97e41ad2ebec0252e383111ba61820c92298d0168176f403b8412cb4b12c06ecfdf8efb6862f1108104581c8422b1f5839f90283f258ececd366c38c8a0f9502146ec7780da088e2d823790a7125e13f0cd9e2d6a79485b59a831bf6d580e51f8644f2235129", 0xdc}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="c6eaef803bdfecca3e03942100c89b2e83f03e5ee5dd6ec8afeac98776d535c36bf717f1dbab81f629cfdb8db7064c063be798ec97023edd99b77a94b19c5202ad29ddf163a3900634a58ee7af4852f5df018f24df4f28ed4d75c3b86a9c6b58162b6426986f37f4b02d692401ea68", 0x6f}, {&(0x7f0000001400)="f64432419b1bece7337bc58ba6c36ffecf5c71b69cf4bbcf935ab7a25ab89b54e512fdd05a8bfcabd0d6cae513d4a5906423410a35285919438dd0a56aaaf99f4d1ecbbcbfb8fb218569349c7d15db5ec0ae42d26b798d37c30b47923aae8a25779fe9c29d16ae4c00770482190247271bdb55e8e0f0698675", 0x79}, {&(0x7f0000001480)="00229d41b194d2d6d4b5ba254a223890475fdc018f5c3e2bf50f890c07cd6bc4202b17ed7dd9766e", 0x28}, {&(0x7f00000014c0)="8993a4a5a75d30cfbf84e5b3d11c1cdbea2db54685b647a3c52ec41638876a00e4c0f9133d4712e7aa21e221c7fb1e", 0x2f}], 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:38:16 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0045005, &(0x7f00000000c0)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000180)) socket$inet6(0xa, 0x800, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') open(0x0, 0x1a1200, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x20000000000037, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x38404, 0x0) dup3(r1, r0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x455, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="9700000006000000d8c8332e0b0f8bdf18ed6100aec04c4e3ce7f79c6d1f290d0bf192e2e8847e272c305afb19d1e7a4a5ace2eb3aa9e54e94e1aa2e919c259f39de753a94164fbd389b08de974ebabd25d2f11b3cc567e296939b2eef69983739639d69c17a852dbf5de2621d2c5436343607e75f316129d0e96c7bbdc01a4b5ce43aedbfa54a6260e198e8b8c7e8774c"], 0xa4303bc8bfaaa464) 02:38:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/95, 0x5f) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) [ 200.873307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2078 sclass=netlink_route_socket pig=8168 comm=syz-executor.0 02:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000090030000c801000000000000300100009800000098000000f8020000f8020000f8020000f8020000f802000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000000000000000000000ac1414bbac14140000000000000000006261746164765f736c6176655f300000626f6e645f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280045434e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x1ff, @private0, 0x7fff}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in={0x2, 0x4e20, @empty}], 0x58) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:38:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0xfe}, {&(0x7f0000000180)="73152b4db6f66ed85935262f078c4602c81a41b48fee69d1c1bc253fae78d025cbea785eec3b258db9e74c7c72a512a60345b69ad270e7ec9f7e101d44c939b0ec3722ba00bd8f249e4f12159b11ace961cbb6fc2b5cccca3daf74aafdf799e461d8ffa2c69b01b4c3e85ba244f56a7b07a208305d4c47491a7bdd1fa4a50eb974d03abbcba8b3e33b69a962fde68c2d2f5ebbc5f14e9230383786e4cd49819dd02c8472f9a0a35e9c2e35a2619ac77ef51a515285f35befd040424bda07e6bae4f253395a765ba5c614e2aa6ae790d1a0aad17ad8534201e5", 0xd9}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001340)="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", 0x10d}], 0x4}, 0x0) 02:38:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) [ 200.968211] ip_tables: iptables: counters copy to user failed while replacing table [ 200.988906] IPVS: ftp: loaded support on port[0] = 21 [ 201.053988] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=49140 sclass=netlink_tcpdiag_socket pig=8219 comm=syz-executor.2 [ 201.100734] Dead loop on virtual device sit0, fix it urgently! [ 201.171222] ip_tables: iptables: counters copy to user failed while replacing table [ 201.222205] Dead loop on virtual device sit0, fix it urgently! [ 242.198580] syz-executor.0 (8221) used greatest stack depth: 8512 bytes left 02:38:57 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000038a10ecc3ce329342f5becf719e9375f3e4315bcb22e22f106c1d1964b784dfa8d29e339e7cf8dde4ce5b227d5317242e6fb8321472d8ae4ae94d37fac69537c0e469174e5d71f9e56eada1e648b9bb67a2ea01f077e9743f0926a1f833cdec325e21f84749f84e179374f71ed7dd98fe74e12", @ANYBLOB="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", @ANYBLOB="ea2ede0f8415dff3bf0001", @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000480)="6fe6312ad07f40241a1da044de4279d634d7f3c4a9135a1c84553c409f78a62f76493da58a9b537f725cfd96cac50f35bdb0b04197128d19ddbb1760a1b57b3ef26201eaee15871de26520ce5dcff095ea9c2f6d05799efd493dd354e97e021e84c55fa01c392741ee304f30354340180aefe3e973a7d643cd3a5141492c9be30e42f1539683cc5d795365700439c9b190656e60f1d62f788e8191a018910728e52bea9dbf826b0427bc7782c229db24ec816ae19b29f712019849f06b2d547f16a27b4532b4780f2d5f7a267ce52a2b3822f16a306fa82d2f", 0xd9}, {&(0x7f0000000f40)="d01b08fb48f697e9c2ac73a14d29c2cf98135e271ea5f950a676d323f8f5829561452645ee9041076883f9d4d2332774df95fd1a6649e400f8c95b00e120769d870b5db582398b959bfe4437b8ff67f6b7052957d5393d943ebca232aadd44913fcd741fa8109384c0ea07dd17cf6027c8047f4c147f000a13b6b120cdcb4bf690484d12f3266dd271a35f355332ee68d3fea646520275d85d555057150068197364fc27def955d23a1c76d74b70420c4c1695c1af270dc0d35bdf03302c0d1c5d357408cde2bda0c5661feeb1c25b82a0b0918fad43eeecc8cd887bfe51ec3f327488fa3c5e1c2fbea46efd2260748dca6999e646129d8937fb37f51b64b1e9fcc909df64237758bc692f625f41eafe5ef90009d249b7ad45964f9e133ef7d4d6fdead202312d5226adaa8118ca8a6e352a0c184d0a98d84f3fdd7906d6785dfc6dcb3fd06d3148c9b27db1925cdcd75e11f620a364d7b2f1f05588cf5b5dc1f0d2e66291608dad1e1cd9a41e669239cf17ec53283eb07f010f5b5d45f155fd75dedeee3246a9d08954dbcb3d6e0f2939091e82e9e6eb16e5cbbfe48a8f728de0792e1c9090a8ff73b0d4c3b3129732df829ab9d88e3bede4c835539362d0e4c2c8558823b012fcd65b79c26850fb6beb4dcb5ea5fc50c21a6363682b84164500a2ce15540ce30b25ef0f77ab4e822183738d93ea204790d695e73c3774a2bdb9664ca8293866330d0458b14980d4b523c67a9a45d283682febe2bde4f1e1038f6622e535bce67730b09a765b8ac0bafdb221d7536c13c97b1dbfac1961baf59b89a922bbc950cb8dc84e0bd981fdf44227990361c2d762b871e0ad794c23adf3670c3e173a4e995e6592a3b2912af6d44efa04088bb13324f140d19aa0fbf37ef55ddbe369451802fae42d906c65359272f845371646a29ae554bcebb30b973497bfa1bc757c86152a0278e3f1862a920ad10356cd24e7bc16e37fa0f8a4d60053a242ca6b12fbd7eba64d22f38a98e84114690723ba26b3877b468db4478cb33960bf8512cec1667998b69a1aedea44a7e82118cae44060754624781467f5867f9a6b8d40f282ac4d6c33ac7980eed44f27fbd037f9398fec0788dd569d32eb97cf487c027249ce4eda93803f7381b420f5cf2824a8af44b92b99c848caf32f86ad5e35709cd26dea1ae20d8def855e3470ef35585388c6c4be6a6f8a6bf9bd4c06fd26d91b94cce7d440ee634a81a7f370de88cee8942fae03a5e1a96601f3be21fd3635ddd7e1cf72589b240e311d8a0dabe67c429558e074eb0408c961a25db1c9b3695f10551797e718c88b6aa82bb7620693286e776ab3d2d341b377fd796d6264e37a420395ba02e5333173eeeca7ca817aea140b3248eb3e78f1ff77c73046afb1f4447a8e52b9b49ddd8196d1bb49a67029b48d265d23460da7ce6472c378b1c0ca57f13538fa360f464778203972fac82dd64ae2a100967c5e43b629d74bace333cf9408af70d9d9c18880b7f57444cdc58dad32b705189784742482364adc0b2fce9e5330d7e74a694d66bc19977e7d00736755265256af4ba8ebabdc99289c8c608c1f7507ea44408ec038e74bcfaa414a7faea5b832d067dae8c9d9a59b6f461944c9255f30a26363b31595746a49fe59f5a07b8cba561aaabac7adc8743747cf5da6eb4d6c01fd0c883b60138b8bcc178236c510333b757ed1b469ce9c552c86d30a0e6564fe3887c5f77d75ee15179f34446754a3e127af684cc88a34c693ed0ef060d957a3ae8371700d685df6548e2acf4b3e6dc0341218557377bf23f73ede8f9e4115cd383ad835761945d6a7866ed4b4d9f3dae6479b1b6204de0dc404c2f02fc3f320154685cb92de6f6709e656104f3c25206575c2e0767b86138e2b0645e952200681c91b0ca44e14c04c8f43e578a9eb4f40efcd0128a6d77000adc0d488d2cbd79e1ff712a7add121d51c4d94a7535d87762b258f81644e42f41098594226f8a6521bfbdd9902ca441e8ad26f63eda7fa9593e96073cbe5061b6c430f83881aa9db79df2bb6e321c8bf0e941c105bd7d7fbbb588f3887eca71f98ff5676b3747ebd1c724292f29d85e95b35d7afef0fcaff2c46e7f4b3aacbedf86ea79d0279b212443a76f7ae07765cebcd82db64e2210550e12339c0d2bd06a9a6c1b66306f82bdd3dcfb8790ae7916ea991627283c84435b34598dafdc019ab1c28d69a0c244ed53342e5e37ec821d0370adc6d3ce41f8c0eb511429063ac8475a9c904da02a2fb467d2a1debb0c71b516469305fc8d4e53bdf85560fde183dc57be0afb93297b80f0774236f04474a8f61d41e4f291a5548cf5e539004f06a24fc05812c1f10f6e31b03c63113cfa1434f5f5bbd7d1a769e3228750ef912bdde03474b371048fc4f03f8f149e57982c16a61d9386552c724bcc5de7fae284b2d0a23fb9f1765bbf43fdb08322ef19f47a40fa884db59a5e54ce72e61e39e2d255a36e091732eb341dc5c5efca825e299ea335759935ccd0ce73f6ce54f46ba91b9cf4866df2d8e8c4237c54c9fd488df6bd1ea9f7c77fc91a79e55ce376e6578b7f7c670bc4f0a2c31ba86f0145f4def837d7a7c33d4b621fbcd19aa12b52fc197e43411ea6891fc1b1e6f38e4f2d654c0e737c50f15ba50b9f5e940e3eea6abf0a67efd9703ad1bb1f9cb2cb66486127a54d38aa07932d3720b52303409093bbf25c73f6470a020dbaecdbb99eb467a73392aa29294d3d759968ad9c03fd6e72da180613f46368342813c365a8956a257ac329a770015fd78aacf6249933a564a3c2db0d6854ad9cb69960054ca76dfd55e818316438b4b75a32a4b263f89f88aca074fd6f654837e4eb273806e719d8947dddb26061713b4a74165181469f21c724e01350d3bf9c2ca6034a45ddad6a215a71f619a851ec5ca236c6b38d3df561f45685d98ea3e249a3bdab793a33c28a606916fe896f121e56552de0dcef58c86f62c8f780f2c19aad49006fd83b29cfcc655173b4ab436dcf02c3e8d98970a24ee2ff0ec528a093300d1d25198380e62294641cdb7f2b48cf68c466281afe91561f8d875ad74b9558a1a51054014182d62ac5ef17f56321d3e31671d60ef4478142c448ddb510177823aa1dc913b505d0148352581160999901b4e984fd2820666653130101d729b19d3a994239b2a698c57cb2bce19381ff99bf0bfef72e4568ba0940c26a74e3bd53e1ac883d958e588856a4d9587acf45dab853d4c74e4d47fee2323561b0ba6f127de9bd6d354f6abb454fc32f8bea1490f5df08be5f99db5be851d8ec5f9cdfc525e0a7f78efffa321c2037e362653fc1f78e4b9fd72093879bf2329724d7fe20e77c1a6b829e4df8a885d84f66b858f23d6c18f3d82e463a682a5c78cebfc289001c76d0468f5c46aa7ed7efa285e01383f37ca4f2fd4d2e5964bf9e8ad3a7d0beb9351042c639194cc8e97a941d2009cd081c6d8f84c3f4c15efee9b74a15622233d7220d77b3d2341fede9546ebb76529478781e1cf5a994be341330fd4c64780d5abc927559006df64048228c4cb4edcb2cfe2c1f2a8f1c86b4baac705da9387363963ab0ef81d3567e3803ed914957df1afb07bd846c8cba0d0d808e92ab835dbe0a321176ff6ef3921cec5db083aba18f1201082a781399ed6fd6155a19edad3d060437b21cb021168036924182392e8030942f74e7a181687fd85d9c67c8de982424550e45f80d636de1a8ee4fa23e0b3c32a77e51597c45647c1ccba3480b19732522904c44008c48c560f6994c8d5a6c323ae5e2103912ca2946438b8cbe374f3f6366642ce2c3d1bcd138d5b18b989de8a228f210cdcbbb1531563079a543463d5bfa156875fa3247865ce95b0bbd47c44c6ab2d109489e7c847bc8ab7c27f96e40a159c6602d5f5c006600ca9018494de884d687b8cd8bed8b3df1d531dc6e710239f06e248c27dc7063641b1e7267edbc03b3dab10b8e5f7c114b5710f2c000d7d207cee4db7d9719804795084ad62aa877ca127ff569369dfafb1cedeb41c8a9cda72ac08b80e1d5bf1925dc946b5b7ce1cb5d828b9b73f3e6233ec15c15cefcb7cb8c7ad9d33f1e2844bb9da5e6617c43e0882d6f242840bb5c395f9b408b9d62b3a11cabc14e90bdc18250c9691cf07e88ae2cfcebd5a5362c79f474d96c2c7cf202581c852f59084b09d84e0e6fd2fb02565f79e8a9baf21051cbf71b2c26aad187e91d22737e33939c82a91b647386523fc4feb8f20a1f5cf5c1dbf3d720830531a8f8fb245ca7ffcc18212af6bb7f0ace860eb832f3d114ca0fb06b1f8701c1af713351a91d84fb09f1af6be344f70b4f6d0e3361f1e28597e2308fefa18e37d3b8aa6fed0af273efdf9910dd068166c5f2f80c7ae37e0854ffc4ed4b83a8d5b052c827f58352d8c649ec0750f328da3def8b28014f7ee78c8972cf2c4b0eb511cbba8f79053d4e0259cc53d35359347599885a61c1c9aba279a7e7f7d86bb2d41a3a4b71e8c4570db871ac48a605765d8e8c81e6a8baab6ecf56cd90cf0d2ea9b4ad337e27377f4afa351908d1141e837ac7e4d2bbb0d119a20c72537e18e30fb9cd5b9187faa44e5d0829c29a87f45dcd4d894f3f118b9ea605ce3df4cfda62cc0dc429e8935bda403e1e3ecd02a33e4463123167e824bdf357608e5d1f9bed8257cb896bd992a0629d991d4879229f6b3c48930f4e0ea04d37dcb7ed5a5f8139af55c9cedb3d91553a04dc4a545f411c5716e468d39de007d8f7518e5057d6f352440cd0f448a87d3902d5d06a309e8ddea5b32375281a92a86d199af3970eba0757a864a399f60ef1608b2ffed9762d4a0a0b9a50945ef519cd3ba56b281941072f73f2195eb3fd5fc2807fa27e22d98370e96cd3e144e90a4a46065d3036d90f6e57a5b1d088032aa24a729a6aa125501127644a7630a71ff405b09c90995d5e07030b007c7ecf986deea76ea1106eedf5ac4ce433f3d99d83c7355e2910f99e9c19fd00a3dc681f22ceac7d6df76fa7e36960051d505f199a4abbcf04fb5ad9927b49b2f20d0c01c733895f65fb677af1768b7c2b6e978db9bfb819f10bac9dafc6c692ea814958ac504e3f9a247ff2916fd92bd0ff7d5911256f5f86083a077b738c689fa61122cfa2c0992eede5ab8547edf5ce4858d85889d7a209b1d1ef87b3382e8f29b9fe9ba2009633041cfd79598afa4b8c269ed1020967d292108d3714fe0e3073e805f6c3cd1c211b015d7212f1fa7e4e78daab56395562c0faf188f43c359a2b20f05b3d7ee08b2fc1f100adc68d3e59fac246fd4937ac266bb4d92664a24ccffd0af3476ee5122a21b7bfd8ccb6b2f616a790464a5a32bb5aba5fee60a3e1fc7585e639dcababb79d7b8534c4986f632325afe1dbdb1722a493260a90df50178578126b5eca427fc33fac5e3c1acc94197e65355c6c6f2fc8c30c89712fba8876c1505447bc77ce5935dceee8423180971786911018a25622342c8a033506112d8b87de28129dda7b5c48e35bb116930d81b11cb26c76a135a134f11170a630e5e1e591030a3174ee2a7286f146decc6186b678fc60177ca372b74834b88b90b62b7b2b5668a8fee937719fe89bfe384cef67752424e3147d555a53073a92eb878bb07bb079e3e0af90a4bc6964502cd38e09e62115ff453729a9755160834d5b5b5d66fc22add96075c06377090141e9ca3698b2870e6331412ba1e21b6ab045d9380ff8b88d1c4ecb93ccb251f8caf6bfcbec870ce274b6fbc", 0x1000}, {&(0x7f0000000340)="510628dd570227c368c4c82c5ca9a45071ff727897dd307ff639fddca32a76eb8899c3c775d0ca3fd8cce0dce6f596da52394260a8885a260dd616ce54fd9ef8c1e99afb9d6331e8e10020e05ad9c9f1085653ac7c643ad3d1df8b41dd792964dce12a4d4b53a7c186", 0x69}, {&(0x7f0000000640)="717b07d3cef4dbeafa1adbb0405ee129de14919ebc828150dd6f4b88684977f44d2906405b7f8f9c750da8aec70e2f654ab0df888320f5b1c82281e4302d8b002ad4858d582fbb3d015881dca2bb5c02753eceae88e0a2b7f201a8c641a1c32b073346f9cecb9dc3c6d56deceb4ce66978abe71a78cf957d09e03a4d3a21fb0b3541dac5069e38af13f61555b89781dc7bfc0024c7d19bb51fd4add123ca475c7a999a824ff1b34d4c2c95a285ce8015bec3f4c91d70cf21ac0dcc81a2985478d92ff5", 0xc3}], 0x4}, 0x4000001) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) bind$vsock_dgram(r1, &(0x7f0000000000), 0x10) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000002}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000002000/0x4000)=nil, 0x2000) shmctl$SHM_INFO(0x0, 0xe, 0x0) 02:38:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x73cfe445, 0x20}, 0xc) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) 02:38:57 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0xc0045005, &(0x7f00000000c0)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000180)) socket$inet6(0xa, 0x800, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') open(0x0, 0x1a1200, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x20000000000037, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x38404, 0x0) dup3(r1, r0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x455, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="9700000006000000d8c8332e0b0f8bdf18ed6100aec04c4e3ce7f79c6d1f290d0bf192e2e8847e272c305afb19d1e7a4a5ace2eb3aa9e54e94e1aa2e919c259f39de753a94164fbd389b08de974ebabd25d2f11b3cc567e296939b2eef69983739639d69c17a852dbf5de2621d2c5436343607e75f316129d0e96c7bbdc01a4b5ce43aedbfa54a6260e198e8b8c7e8774c"], 0xa4303bc8bfaaa464) 02:38:57 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$alg(r0, 0x0, 0x0) r3 = accept(r0, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000200)=0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x8, 0xffffffe0, 0x7, 0x1, 0x2}, &(0x7f0000000300)=0x98) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) 02:38:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x01\x00'}}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa8, r5, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY={0x74, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_SEQ={0x11, 0x4, "fb220b870131640db71fbef804"}, @NL80211_KEY_SEQ={0xa, 0x4, "2c16042d437d"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "b37656ab910b4e6a9417cdc4bd"}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "e1fe43a582d3a5ef6f29b4849b"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000040}, 0x800) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:38:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) getdents(r0, &(0x7f00000000c0)=""/246, 0xf6) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) [ 242.446227] audit: type=1804 audit(1587091137.690:10): pid=8269 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir444829156/syzkaller.ZB7vSS/17/bus" dev="sda1" ino=15774 res=1 02:38:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/95, 0x5f) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) 02:38:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x01\x00'}}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa8, r5, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY={0x74, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_SEQ={0x11, 0x4, "fb220b870131640db71fbef804"}, @NL80211_KEY_SEQ={0xa, 0x4, "2c16042d437d"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "b37656ab910b4e6a9417cdc4bd"}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "e1fe43a582d3a5ef6f29b4849b"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000040}, 0x800) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:38:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 242.603908] audit: type=1804 audit(1587091137.850:11): pid=8287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir444829156/syzkaller.ZB7vSS/17/bus" dev="sda1" ino=15774 res=1 02:38:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:38:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_skbedit={0x40, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0x8000}}]}, {0x4}}}]}]}, 0x58}}, 0x0) 02:38:57 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/mcfilter6\x00') r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0xdf, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f00000000c0)={[0x2ec6]}, &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x8) dup3(r2, r3, 0x0) 02:38:58 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:38:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="040c000000000000010100093794958f9ddb7e8db27bdb72a06c8260ee11e7d4f3786894759a2eb5630525912f932902e9be1470dffaf6ae3cda29c6bbc910fe8000000000000000000000000000bb040100c910fe3856000000000000000000000000bb000000000001000000000000"], 0x70) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x1) pipe(0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) remap_file_pages(&(0x7f00009d1000/0x1000)=nil, 0x1000, 0x2000005, 0xc0, 0x40000) 02:38:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x5, 0x52, 0xfffffffe, 0xfffffffe, 0x9, 0x49, 0x100, 0x401, 0x4fb}, 0x0) 02:38:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') mmap$perf(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x96d97442cc681f1f, r0, 0xfffffffffffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x9e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./control\x00', 0xa4000960) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) 02:38:58 executing program 3: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/11, 0xb}, {&(0x7f0000000440)=""/23, 0x17}, {&(0x7f0000000640)=""/246, 0xf6}, {&(0x7f0000000740)=""/137, 0x89}], 0x4}, 0x8000}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000002c0)="10c39348484f43879e4f3cec8ff0668ed997118925f4f19e042be520ed7135cc7b3106c7a93e0cd8ef9f8a7eceb3d92d54767b3cf77bd9df5d837734a6fefc9d8bf55b22897f81f651b066b484f3bf17f3b6cefdb494c2918c2842934527950a7c5382e50dc5763ce2f3cfafa3b624a76823bbeec07f1cd6dc1bf63485de3b0d738b38363c67d5ad6733f851ac8d", 0x8e}, {&(0x7f0000000500)="50defbcd128506c13ad62e1d7810a1a11a6db3830a138c088e037b5560f1ef3e95a22c25f23ef8cc98b4b6c5f3fabaef71d5", 0x32}], 0x10000000000002c1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:38:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002a0011030000000000000020000000008c3029ba0d50d98613e4d45edbaca9692a7bf85188fe4129b20eaf4cff8c966ea8b71d730c0b67d03740703b6230a5520000be3090ba8bc3733b489de766e07a3a13058c75b5436697c090e260fcd580df9bd4292d8f960d18643f1263625dc86d60d2459b9815d0875c348a38c0024af56c4138262c6463504ef244e4cb3cd0729d3822f75c88852d5fbb517e5c1043f5f22f03526b6dd0806f5e27ad5adc76b26be6431972e632fec2751522d3a2295e7c1b1c62346ac5a8f2b22eb15894f0ec32c124fba7b5ebd4267e0b0500a3f06389f41a943763634c0df1828e12c9fa4966ed02820dbf962a34ff2f8d82847eba6026b4c413f134e939dd670f2b6b4eea7545202b21db191a5887fdbf722ba75e9b60"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x70bc2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x240080d5}, 0x4004044) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 02:38:58 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 243.214149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=8316 comm=syz-executor.2 02:38:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty, 0x9b50}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) fcntl$setpipe(r3, 0x407, 0x0) r4 = dup(r1) readv(r4, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/124, 0x7c}], 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000180)) perf_event_open(&(0x7f0000940000)={0x2, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) [ 243.305860] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.333963] audit: type=1804 audit(1587091138.580:12): pid=8330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir308073142/syzkaller.TYKq0U/11/bus" dev="sda1" ino=15764 res=1 02:38:58 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 243.436620] mmap: syz-executor.0 (8336) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 243.474056] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 02:38:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, 0x0) fcntl$setlease(r2, 0x400, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x4c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x200}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xda}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000052}, 0x404c082) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xff0f0000, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xa, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x80000000, 0x7fffffff, 0x1001, 0x4, 0x2, 0x4, 0x2, 0x1}}) 02:38:58 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() gettid() r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x100000002, 0x0) 02:38:58 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 243.645690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 02:38:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 243.712678] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.722010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 [ 243.807417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 [ 243.845729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 [ 243.867596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 [ 243.886954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 [ 243.904863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 [ 243.917674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8328 comm=syz-executor.2 02:38:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="040c000000000000010100093794958f9ddb7e8db27bdb72a06c8260ee11e7d4f3786894759a2eb5630525912f932902e9be1470dffaf6ae3cda29c6bbc910fe8000000000000000000000000000bb040100c910fe3856000000000000000000000000bb000000000001000000000000"], 0x70) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x1) pipe(0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) remap_file_pages(&(0x7f00009d1000/0x1000)=nil, 0x1000, 0x2000005, 0xc0, 0x40000) 02:38:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:38:59 executing program 4: clone(0x400000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x2, r4}) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) waitid(0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)) 02:38:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e21, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d711edee8f10570a5923f3f543425278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb64938f03d607b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8", 0x69}], 0x1) 02:38:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) r5 = perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x4c480, 0x9e, 0x0, 0x7, 0x0, 0xb, 0x7}, 0x0, 0x80000000000000, r5, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRES32=r0, @ANYBLOB=', ']) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYBLOB="f526733453f952a6a1c53e9b56f4693542705d52acbad80db8f63a3445b4246023fbbb7d4d485927e5793707151d848a18e51b37c458d76836dcf928bc6fef7cb10b83e68d7d6a44e57d698c0dcc4bcbb35ff266f05bae747d19183de37c6050552890b580d9d4d908f4a64fa39dc2414d064c84981671282dd6cc8d2469b0fe369561e69c", @ANYRESHEX, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64, @ANYRES16=r3, @ANYRES32, @ANYBLOB="c643980d3317e572ad6e1f00c3a9531d5b4f85c6e91816b2362b29be77499c35dd1a191f54ec7ea988ebf4863a7c0be0d1723cc6fe0333e54b52fc9a51d1e391b6925d63637e25c386d3241fde584bb422e2218803967a3e7bcae71b4352a54499b87d3114e06acb96b5fc6bd89ee190d310f0ac4ddad1fcbc3e68b38e098e467f1be55b4b918d7e204e748f8c90ff467c5a77ab78f3473ce69f4c34bb568ebce06911626296bf7262dfed01e346906215d7a7c48bf4448c17ffeb33ae1a15c136", @ANYRESOCT, @ANYBLOB="2af96a67d0a1919334c61a742fcd66cd27b5ae7f14fbc78c5a1d7805b51e60e7106edb33b4f0bcb5d30241", @ANYBLOB="d9d964ae513de5e6d391b097176bbc85c92898478e1486345db3896aee4714c7f27f17f56421d3dfc3b6176879be2c46cbed9b2b5131cc6115c5fb21648b684edc2ab3c574f93ffcae686e89ce8197049075817d7bf8a32f6c188fb002d4973b640fc1cba86a3704007e7feb9c31610df01342a8c91204b01fa422b5dd1f47099261173e136d208a592068a4038f0cc785671e1546cc5f991107e6e1ed0f660a172aae74836548d45c73c5f1c1ee0ad86bc2a4f3a9e52ee7fec9d56fe6a4e335522885e016e325b62f0a44b0384d72893931013330663aa4b18011cabdb6a894"], @ANYRESHEX, @ANYBLOB="129e5de662bebde82a873f8a3b58c3df2c22b60eb80d227f11a5248a982f37b2aeb21810a912e0e32967f6d3d0e6a4a6bf7c0bdbeb80eb811aa39e4207430eea605330c9", @ANYRESOCT, @ANYRESHEX, @ANYRESOCT=r2, @ANYRES16, @ANYRES64=r4], @ANYRESOCT=0x0, @ANYRESHEX=0x0]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000200)={{}, 0xff, 0x8, 0x4}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) 02:38:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:38:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x54, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000d, 0x8010, r1, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)=0x7f) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x18001) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 02:38:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}, 0x80000}, {{&(0x7f00000001c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/67, 0x43}, {&(0x7f0000000280)}, {&(0x7f0000000580)=""/209, 0xd1}], 0x3, &(0x7f0000000680)=""/226, 0xe2}, 0xfffffffd}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000800)=""/155, 0x9b}, 0x48a}, {{&(0x7f00000008c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/5, 0x5}, {&(0x7f0000000a40)=""/48, 0x30}], 0x3, &(0x7f0000000ac0)=""/119, 0x77}, 0x36cc4daf}], 0x4, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x48, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'mime_type\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa84212}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x9}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000010}, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') pipe(&(0x7f0000000000)) preadv(r5, &(0x7f00000017c0), 0x1d0, 0x3c000000) [ 244.506843] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 02:38:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:38:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x54, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000d, 0x8010, r1, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)=0x7f) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x18001) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 02:38:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "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"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x101, 0x80) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, 0x0) write(r5, &(0x7f0000000080)="b8bfb1f169af15844d929ec87a058340bafb67e3435433f56210cdaa849c7bb6285ea8c1b3deb29af9fddddf2fadc10f5f8b2df1306342e2a68c5a6217affdd7ce2533c10ae4f20cdb5b136b6bf6f47c281bc18cad9d899294c3c7c9be6e1829dae5ad16f0fc514f881cf48584aae34624b833261712ca37e48dcd39afa2597737e4683d3d6c358b78e2e2ea85be6f0cfa405860d33f115737de155c52f0", 0x9e) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, &(0x7f0000000240)={{0x1, 0x3, 0x7, 0x2, 0xfffffffc}, 0x7fffffff, 0xffffffff, 'id1\x00', 'timer1\x00', 0x0, 0x40000019, 0x4, 0x7ff, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 02:38:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:00 executing program 2: ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)={0x889}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@nobarrier='nobarrier'}]}) 02:39:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xc4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6", 0xa0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 02:39:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x0, 0x1}, 0x10) 02:39:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = getpid() open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x21) sched_setattr(r2, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRESOCT=0x0, @ANYBLOB="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", @ANYBLOB="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"]]], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, 0x1f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 02:39:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r4, 0x80044944, &(0x7f0000000000)) sendmsg$alg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="67b4f95cd77c5f4ac22f686a8f31b7fe12b3104d46f4a3f73a4c99fa34137001d10a81c2df4c7150ad0ffa862958d9d1fbc08879369f524f926ce6272c9f752e6eb9114af78a9c904af48bb8e397195991f6044b9c93ce59b3f9d7a0753772ca71ffe22750ed37a6a9c093b40803fc9acd2be1335f7363da4e69337571a4f618dd45d752e8541be80b9b3c6921f429a7c76708a38e128eed3a46337d615a", 0x9e}, {&(0x7f00000000c0)="c320f7ee6dcdb7bfd57fad75bfda2fc894fcc5a782a3afb5c987ef90f3977d", 0x1f}, {&(0x7f0000000200)="133a5140e2c02bd19d8567eab1207701e3da6012257c736d2d6cad4742ffcfe9dfd705658c40e8a3d93962fb333cd702da102f511741b9389ed2835f6f4032863e4c95d8597e66913f33a8a01f91878c479a2894900e6a942422a07d1ec81838bded5ef863", 0x65}, {&(0x7f0000000100)="3db580a9ee190d827fada1167d9ef4b064b8d30cef6d87c01e9562a4305c5e4ed914562b4fb5192f5008d03696dc0b479a69", 0x32}, {&(0x7f0000000340)="cdea8dfba4c4e41820b5ad9f67bbaf8d3f5f7a9f8f4e6f17d6da938b15078124ad2f896058ed874e8dfb36a923fdae17fd35763c328335761cf0b466cebde1ee1f022b6052e8a39080c0a6043c39a22b0ba33a", 0x53}], 0x5, &(0x7f0000002480)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0x8, "ecc2a7c839308947"}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}], 0x1080, 0x40000}, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) r5 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r5, 0x80044944, &(0x7f0000000000)) getsockopt$inet6_dccp_buf(r5, 0x21, 0x2, &(0x7f0000000480)=""/140, &(0x7f0000000580)=0x8c) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000140)=""/165, 0x407) 02:39:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r3, r1, r2) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYBLOB="02000500", @ANYRES32=0xee01, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400c9f610a00971d959e764d3e63925e8c5f03ac42e6616d7b09319551374bfca6a0d97b7a52d170dd4cd4a617307e7ddefb3581b80fecab7e7b430db59d181bac5e72513b6db5ba08acdda5e4bd5eb2cb2501a3dd9b6581ffee31ef428b7dba71a6d3f0fe74bd8678a8e06c17a5d028a150d6c9b697b91c2d61215d6dd00e184eea30d2aaeacd2b5486d9bf820dd573127fe2c8a14", @ANYRES32=0x0, @ANYBLOB="040005000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0800cc4f", @ANYRES32=r2, @ANYRES32], 0x11, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setuid(0x0) socket(0x0, 0x0, 0x1f) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 245.127327] hfsplus: unable to find HFS+ superblock 02:39:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:39:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xc4}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x48179569, 0x0, 0x2d, "98a6b3c376b56139ef76955a7bd4b741031ea59211dbc227cb8365e8bef849a96fded221d89649c56ab0344036b063785110b994d2c19fc8fad54bf7", 0x10, "8bb55de6f5ae6bdfbc739c0e40fd10dae559a6974a4351d108809c0d1234efc52ddfa95d1647dd26c711c1dd75b02deddf41ac31dd780fd4051e4ff6", 0xa0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @local}], 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 02:39:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 245.450289] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 245.486419] FAT-fs (loop5): Filesystem has been set read-only 02:39:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 245.511345] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 245.545277] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) 02:39:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 245.647071] overlayfs: filesystem on './file0' not supported as upperdir 02:39:01 executing program 3: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x200000, &(0x7f0000000140)={[{@part={'part', 0x3d, 0x100000001}}], [{@context={'context', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, 'cntext'}}, {@measure='measure'}]}) 02:39:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = getpid() open(&(0x7f0000000100)='./bus\x00', 0x101042, 0x21) sched_setattr(r2, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYRESOCT=0x0, @ANYBLOB="3c713d96fbeb87115f4cbbc6f76f0500000000000000c8c027000000b94911648836e35d8f9f56f3239692f80951a5c50403406dde309bf184866c48c753a3f7a53ad38c51d015697c6cdef80c8a7094ac149aefa055bd1a2299cd6f10d7042aa5e58da3e6de185a9d2d3bf532d865d571831ba765c004bcd1b812ef5c0a1797b168b70ece4d53ed07cd2ccc4dcb1c959d3feede025c93fb4595d88d814e420a6df4eced759623e8dea0c1138ae672b35c14168afaa94b3e3e2f1d34eddb4c1c48900f1fd254d74d3d294e468b5aca3e4b1232dbfc65128a9dcfb6142529ad6bcb1568f305923247a8cc44a138a929f0dc1720b3036ecdc50e859ccbfade155566aa05980136ceba4eb50570af00458bea246bf64e32d668f7f5a7a1833a4e3560a251c7cc9798b7a9aa011046622994aa935b6e453c4f4a00ab26a500d3347c7eb786e18e9791d3151c2c9f22328f9dd2b1cf19c9519558", @ANYBLOB="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"]]], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, 0x1f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 02:39:01 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x4200, 0x0, 0x0, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) dup(0xffffffffffffffff) [ 245.873037] hfs: part requires an argument [ 245.877549] hfs: unable to parse mount options [ 245.973361] hfs: part requires an argument [ 245.977647] hfs: unable to parse mount options 02:39:01 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x691c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 02:39:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:01 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) [ 246.064944] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 246.103203] FAT-fs (loop5): Filesystem has been set read-only 02:39:01 executing program 4: unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xd2b85aa16e8b6ec3, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) fcntl$setstatus(r2, 0x4, 0x4000) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r4, &(0x7f00000001c0)='T', 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000180), 0xff7e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000000)={0x2880008, r0}) 02:39:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='environ\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d39089b00000000000000000000000000000000000000000000580000000000000000000000000000000000003b00"/135], 0x78) [ 246.126958] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) 02:39:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x0, 0x9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="4483"]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) creat(0x0, 0x0) 02:39:01 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) 02:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000d1832c369f508d0000000000000006d8075bac949d12cfa9e87bee70f4f0e29086249779b037505c3d03563641206306562415c645a3cbd29f02af0a96eada548dd28c133eb3ceb6173390c6bfdbdc6ad94b68e23ccc1c78c605dc49434393285f68b206f9839cd84413e7e5d69fb0d196d61294e6ee4e19a3adff996736654be6e54d04fef5d3e23132", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000200)=0x401) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 02:39:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x0, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:01 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) [ 246.364789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:39:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$rds(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)=""/185, 0xb9}, {&(0x7f0000000380)=""/214, 0xd6}, {&(0x7f0000000480)=""/195, 0xc3}], 0x3, 0x0, 0x0, 0x10}, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10, 0x218000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x2, 0x4) 02:39:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x5, 0x5, {}, {}, 0x0, 0x7fffffffffffffff}) write$FUSE_ENTRY(r2, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x2, 0x3, 0x6, 0x200, 0x1f, 0x5, {0x6, 0x0, 0x0, 0x0, 0x1f, 0x3, 0x4, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x6, 0x8}}}, 0x90) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x4e20, 0x8001, 0x4e21, 0xfffe, 0xa, 0x0, 0x0, 0x3c}, {0xfff, 0x6933, 0x3, 0x0, 0x80, 0xffffffffffffffe0}, {0xe53d, 0x40, 0x3}, 0x29b2, 0x6e6bbe, 0x1, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xb}, 0x4d6, 0xcd}, 0x0, @in=@remote, 0x3504, 0x0, 0x3, 0x40, 0x1, 0x39d9, 0xffffffff}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0x1d8, 0x1d8, 0x108, 0x1d8, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 02:39:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x0, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) [ 246.692856] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 246.817665] ip6_tables: ip6tables: counters copy to user failed while replacing table 02:39:02 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x2000) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000240)={"b4d1501aa6e09b55f7ed599eb3e6744f74ed841853505154711705c39e847a45806cb32bfacf9a8a0e1b1fbb2b0b57c6ebf6e0cdbec592c5de30512c492a25100ef4f5542745d6b05e271c39666b68c21240cb56be10b98b7e9bd6fa890600c7e21852da1bd673ae2d19d06f4a70cfa8bad7fbdd82f61932f76ca5cb9db170d5c7bdaaadfd0da47d2edbb7465a0354c17e40876440eea446518c78cc93fdbe0dfefb8b292c8e15a4921a6c5ff0c149d1fbd96aa4a746836737c7633d528fc066d7168524d8249aad4d19517243a922fad7f92fafe133a146018b5c271bd9b22669a1f4ae550bdb6e9de06101d1d34681ab949fa3af90fc5edd1fa85de649731031b90befba5fb6ebb7a4358dba8c47b2bb2d141d03e28d13e093c9e681c211a0d4b5c9cbdf2aa807b9a12bd3d065a93dbda74cd5446e33fda6510d5471ef045bf8b4101d115098c12ad5d9f9f35f5bc564f710a61fb526c1dd38da5cc4490f9de67a05c73e487eeca5fc41dc1097758956c96102f82637f485ccf2f84edfa861042bb413d174fff0c3305eda4cc2fab4700da2a71bf92e76e851af177dcb8fd07a9f60de35200c0b2484071ecab0639069beb6de541764ad10e6a9a7514a3e54b60dfdf697b02217a44e712c5e719d505c425425c25aa1d7f45757c7a332245c7c0b10d8e6db9c7676c487711f8c108b217391203ca9c2f9acf52a5b6682ce270f753ff625028e1a72eebf382f5756195ae673c9f27955f3fd1ec78759c6122133fffdb1be68e39691d007f4e402d869308fd6541fdf3e1ef2d1b08c24b8bf2dfc222b8f55fdabf2b915555cde8a74c234fb692a2c2b63233dc45113378d2c1096b512b687ba0a1dae36d68d423898838a6a9258188f9df004abbfdf618bddf5f609f55bd192b0460fa4881d04a6a59458e4f973d86339dd20145da80472d208a96662c9ecf1a98d9e048a1583e58ea21046f61fefefac8aa6fb7e9125cb7745a9bc99d2b4c7c591c6e155f31820f2f82cb1ea7fedb0e31a844a190fddce47640d06f0513366d8cfb2ac9eb2caf8f3a29c036f51c68b21ed02ee911b6ede990f86ac9dbeaf514e541418551b1cb054ca007a19e63ca969c5e2d52c11c7efbd2d30e00b4cee8d26a20d4e900b307cc0e91a63aedee460afe421eef823cd9629410a253e2c60fb4edbff54d2825f6b396bc29cc6db20515b891162723ba5529ba57c3fea2389e3171bc772510b9f7e40e83daad2159914cdebb0781d585054d86d3954367283c09656912f7e8f450ac89a9d43df39ca059056981df9f90d08019e4869010bc3712463b3f90e500860373700b90d817f13b287c578604e5e9282741d150e34676ddc5187e7d88f299a55ce0f0abe91f8ecbb4a5db9d9a4d3c182f624e0c5bcf3eca1a64ae32466d1d782b871afae0b4b61ddc02061c41b7d5ac86e"}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:39:02 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) 02:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x0, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x5, 0x5, {}, {}, 0x0, 0x7fffffffffffffff}) write$FUSE_ENTRY(r2, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x2, 0x3, 0x6, 0x200, 0x1f, 0x5, {0x6, 0x0, 0x0, 0x0, 0x1f, 0x3, 0x4, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x6, 0x8}}}, 0x90) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x4e20, 0x8001, 0x4e21, 0xfffe, 0xa, 0x0, 0x0, 0x3c}, {0xfff, 0x6933, 0x3, 0x0, 0x80, 0xffffffffffffffe0}, {0xe53d, 0x40, 0x3}, 0x29b2, 0x6e6bbe, 0x1, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xb}, 0x4d6, 0xcd}, 0x0, @in=@remote, 0x3504, 0x0, 0x3, 0x40, 0x1, 0x39d9, 0xffffffff}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0x1d8, 0x1d8, 0x108, 0x1d8, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 02:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x0) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x0) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:02 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) [ 247.139564] ip6_tables: ip6tables: counters copy to user failed while replacing table 02:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x0) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) 02:39:02 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) 02:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) 02:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) 02:39:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$TIOCSTI(r5, 0x5412, 0x101) write(r4, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000280)={0xa0, "a520f0e49fca090d2187f8d71a4e9a7e67a17fa687e8ba1812d394a14e79ffe1", 0x2, 0x20, 0x8, 0xb000, 0x8}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000800002f0033"], 0x5}}, 0x4000810) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x18, 0x2, [@TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x48}}, 0x0) 02:39:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x5, 0x5, {}, {}, 0x0, 0x7fffffffffffffff}) write$FUSE_ENTRY(r2, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x2, 0x3, 0x6, 0x200, 0x1f, 0x5, {0x6, 0x0, 0x0, 0x0, 0x1f, 0x3, 0x4, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x6, 0x8}}}, 0x90) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x4e20, 0x8001, 0x4e21, 0xfffe, 0xa, 0x0, 0x0, 0x3c}, {0xfff, 0x6933, 0x3, 0x0, 0x80, 0xffffffffffffffe0}, {0xe53d, 0x40, 0x3}, 0x29b2, 0x6e6bbe, 0x1, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xb}, 0x4d6, 0xcd}, 0x0, @in=@remote, 0x3504, 0x0, 0x3, 0x40, 0x1, 0x39d9, 0xffffffff}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0x1d8, 0x1d8, 0x108, 0x1d8, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 02:39:03 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) 02:39:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) 02:39:03 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup(r0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x53}]) 02:39:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, 0x0) [ 247.970008] ip6_tables: ip6tables: counters copy to user failed while replacing table 02:39:03 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) fadvise64(r0, 0x0, 0xfc9a, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000003c0)) write(r1, &(0x7f0000000340), 0x41395527) utimes(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x77359400}, {0x0, 0x2710}}) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000040)={0x0, 0x6, {0x6, 0x2, 0x7cc5, {0xfff, 0x6}, {0xa, 0x2}, @ramp={0x401, 0x80cd, {0x5, 0x101}}}, {0x57, 0xaa58, 0x400, {0x800, 0x4}, {0x7fff, 0x4}, @period={0x59, 0x3ff, 0xffff, 0xc1, 0x7dcd, {0x1, 0xffff, 0x1, 0x6}, 0x5, &(0x7f0000000500)=[0x8dbb, 0x6, 0x6, 0x400, 0x4]}}}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/nf_conntrack_expect\x00') write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000480)={0x2}) preadv(r3, &(0x7f00000017c0), 0x375, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000380)={0x2, &(0x7f0000000180)=""/241, &(0x7f0000000100)=[{0x4, 0x1000, 0xfff, &(0x7f00000011c0)=""/4096}, {0x8, 0x8d, 0x1, &(0x7f0000000280)=""/141}]}) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000000c0)) 02:39:03 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, 0x0) 02:39:03 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup(r0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x53}]) 02:39:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000000)) sendto$l2tp6(r0, &(0x7f0000000000)="5d196fa9429de216d9d89412cb32a57b", 0x10, 0x8000, &(0x7f00000000c0)={0xa, 0x0, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6, 0x1}, 0x20) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, 0x0) 02:39:03 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) dup(r0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x53}]) 02:39:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x24) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000100)) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 02:39:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x5, 0x5, {}, {}, 0x0, 0x7fffffffffffffff}) write$FUSE_ENTRY(r2, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x2, 0x3, 0x6, 0x200, 0x1f, 0x5, {0x6, 0x0, 0x0, 0x0, 0x1f, 0x3, 0x4, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x6, 0x8}}}, 0x90) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x4e20, 0x8001, 0x4e21, 0xfffe, 0xa, 0x0, 0x0, 0x3c}, {0xfff, 0x6933, 0x3, 0x0, 0x80, 0xffffffffffffffe0}, {0xe53d, 0x40, 0x3}, 0x29b2, 0x6e6bbe, 0x1, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xb}, 0x4d6, 0xcd}, 0x0, @in=@remote, 0x3504, 0x0, 0x3, 0x40, 0x1, 0x39d9, 0xffffffff}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0x1d8, 0x1d8, 0x108, 0x1d8, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 02:39:03 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x53}]) 02:39:03 executing program 1: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettfilter={0x54, 0x2e, 0xd00, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xfff2}, {0xd, 0x3}, {0xa, 0x1}}, [{0x8, 0xb, 0x10000}, {0x8, 0xb, 0xfff}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x40}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x64b6}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x50) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0x1000, "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"}, &(0x7f0000001200)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001240)={r6, 0x4, 0x77, "5c816980c66c22ae805e609c0b1fbe883ace09aac9e2251c91824ea5b1ea592a282d45751aad1d686cfee85517e9797f10a136b3aaac0fe4438cee1c22eb875d64b54309069b4a9863389a71058e4106cbd1f4ad80760e67bf1311b5b56c2331e8419d1fb5a36e278b11fd723782d69142aec4be0fe7a8"}, 0x7f) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=ANY=[@ANYBLOB="380000002c00270d0000000000000000000000004d3e94515c2ce6b3e0c8db418add805f1f24ddbafce8ba7e2af002e2c215823a9708bc29448f0be04f54a767e83ecc97ddc23068fb56290faeaf716a984f489645cf8fb68fdfb7134936d853aaaf6501a77c058f474fd6300d87acf6f9e5f5e8e5dd9acf58006f", @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c0000000004000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929}, 0x24}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000012c0)={0x0, @multicast2, @remote}, 0xc) ioctl$IMGETCOUNT(r0, 0x80044944, 0x0) [ 248.458922] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:39:03 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x53}]) [ 248.555859] ip6_tables: ip6tables: counters copy to user failed while replacing table 02:39:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x80) listen(r0, 0x7) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x404000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x7fff, @empty}], 0x1c) open(0x0, 0x0, 0x100) close(r2) 02:39:03 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x53}]) 02:39:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0xc0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'vxcan1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'caif0\x00', 'veth1_macvtap\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000090030000c801000000000000300100009800000098000000f8020000f8020000f8020000f8020000f802000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000000000000000000000ac1414bbac14140000000000000000006261746164765f736c6176655f300000626f6e645f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280045434e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x1f8, 0x1f8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000000), {[{{@arp={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, 0x9, 0x6, {@mac=@remote, {[0xff, 0xff, 0xff, 0x0, 0x0, 0x101]}}, {@mac=@broadcast, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x4, 0x8, 0x64c4, 0x2, 0x2d77, 0x1, 'wg1\x00', 'vxcan1\x00', {0xff}, {0xff}, 0x0, 0x20}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @local, @empty, 0x1, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x4}}}, {{@arp={@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xff, 0x1, 0x2, {@mac, {[0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff]}}, 0x4, 0x20, 0x4, 0xaa2, 0xea, 0x6, 'veth0\x00', 'veth1_to_batadv\x00', {}, {}, 0x0, 0x80}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x1, {0xfffffffffffffffc}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0xedc0) 02:39:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x5, 0x5, {}, {}, 0x0, 0x7fffffffffffffff}) write$FUSE_ENTRY(r2, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x2, 0x3, 0x6, 0x200, 0x1f, 0x5, {0x6, 0x0, 0x0, 0x0, 0x1f, 0x3, 0x4, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x6, 0x8}}}, 0x90) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x4e20, 0x8001, 0x4e21, 0xfffe, 0xa, 0x0, 0x0, 0x3c}, {0xfff, 0x6933, 0x3, 0x0, 0x80, 0xffffffffffffffe0}, {0xe53d, 0x40, 0x3}, 0x29b2, 0x6e6bbe, 0x1, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xb}, 0x4d6, 0xcd}, 0x0, @in=@remote, 0x3504, 0x0, 0x3, 0x40, 0x1, 0x39d9, 0xffffffff}}, 0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0x1d8, 0x1d8, 0x108, 0x1d8, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000080), &(0x7f0000000180)=0x4) 02:39:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r0, 0x80044944, 0x0) r1 = socket(0x22, 0x2, 0x4) ioctl$IMGETCOUNT(r1, 0x80044944, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000004c0)="b4089e7e6335c4b5771e3b775470b87d24") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ff02ffff0000000009000100686673630000000008000200000000004882810786d0a247e66ebd5c52e9aeda5af7e5bab42d25b492d38adb11d683c7b8f32850ff88034210099201efda93cf4ed4b9cb9b4c16b5636ba1b05e9eb32c14f002b5b48e0f0261ecacde37abc9a56f14b86da32fc19814e66da4a922f02a06b3bc9425a395f95ab166ae843c4ca434534ff6a32a9da8ad2d79bcb11c9a049093ca49e553535b6dbe710f866c5cd841cd728cfffffffffffffffffafb2ae9b84ec6a649"], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd2c, 0x25dfdbfe, {0x2, 0x10, 0x0, 0x80, 0xfc, 0x5, 0x0, 0xb}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40404}, 0x44) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1b4, 0x13, 0x200, 0x70bd29, 0x25dfdbfb, {0x1a, 0x0, 0x5, 0x4, {0x4e24, 0x4e20, [0x368f, 0x1000, 0x250, 0x5], [0x2, 0x3, 0x20, 0x4e0abc37], r7, [0x0, 0x5]}, 0xff, 0x401}, [@INET_DIAG_REQ_BYTECODE={0x18, 0x1, "3d01fbec2d4505310bbf7855d00db28a420b0786"}, @INET_DIAG_REQ_BYTECODE={0xff, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "fa32f1477c7ed1b683741503cd14e07544b4a51460bf4837b604688397b991b7a40ea18f79b3b56dfee1b782faec9bfe9af9993ca27b29e4150a3ad23b40e9b4b964d5c9d83166d52211de"}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x44801}, 0x48000) 02:39:04 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) [ 248.983597] ip_tables: iptables: counters copy to user failed while replacing table [ 249.016135] ip_tables: iptables: counters copy to user failed while replacing table 02:39:04 executing program 2: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x53}]) [ 249.105468] : caps=(0x0000000000000000, 0x00000144401d7c69) len=2720 data_len=2680 gso_size=536 gso_type=1 ip_summed=3 [ 249.116815] ------------[ cut here ]------------ [ 249.121668] WARNING: CPU: 0 PID: 8694 at net/core/dev.c:2613 skb_warn_bad_offload.cold+0x1ce/0x448 [ 249.130768] Kernel panic - not syncing: panic_on_warn set ... [ 249.130768] [ 249.138136] CPU: 0 PID: 8694 Comm: syz-executor.4 Not tainted 4.14.176-syzkaller #0 [ 249.145933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.155286] Call Trace: [ 249.157916] dump_stack+0x13e/0x194 [ 249.161588] panic+0x1f9/0x42d [ 249.164782] ? add_taint.cold+0x16/0x16 [ 249.168768] ? skb_warn_bad_offload.cold+0x1ce/0x448 [ 249.173874] ? __warn.cold+0x14/0x30 [ 249.177601] ? skb_warn_bad_offload.cold+0x1ce/0x448 [ 249.182703] __warn.cold+0x2f/0x30 [ 249.186243] ? ist_end_non_atomic+0x10/0x10 [ 249.190576] ? skb_warn_bad_offload.cold+0x1ce/0x448 [ 249.195686] report_bug+0x20a/0x248 [ 249.199336] do_error_trap+0x195/0x2d0 [ 249.203233] ? math_error+0x2d0/0x2d0 [ 249.207050] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.211981] invalid_op+0x1b/0x40 [ 249.215442] RIP: 0010:skb_warn_bad_offload.cold+0x1ce/0x448 [ 249.221153] RSP: 0018:ffff888087037040 EFLAGS: 00010282 [ 249.226524] RAX: 000000000000006a RBX: ffff8880a58bcda8 RCX: 0000000000000000 [ 249.233794] RDX: 00000000000201d9 RSI: ffffffff81491390 RDI: ffffed1010e06dfe [ 249.241064] RBP: ffffffff87387b20 R08: 000000000000006a R09: 0000000000000000 [ 249.248334] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87385d60 [ 249.255602] R13: 0000000000000218 R14: 0000000000000a78 R15: 0000000000000aa0 [ 249.262958] ? vprintk_func+0x60/0x152 [ 249.266889] skb_checksum_help+0x5f3/0x830 [ 249.271201] ? mark_held_locks+0xa6/0xf0 [ 249.275315] checksum_tg+0x52/0x65 [ 249.278896] ipt_do_table+0xaaf/0x16d0 [ 249.282813] ? get_info+0x530/0x530 [ 249.286452] ? save_trace+0x220/0x290 [ 249.290262] iptable_mangle_hook+0x2d3/0x560 [ 249.294712] nf_hook_slow+0xa5/0x1a0 [ 249.298474] __ip_local_out+0x358/0x730 [ 249.302457] ? ip_finish_output+0xc30/0xc30 [ 249.306786] ? ip_append_data.part.0+0x150/0x150 [ 249.311546] ? __lock_is_held+0xad/0x140 [ 249.315617] ip_local_out+0x25/0x170 [ 249.319349] ip_queue_xmit+0x7b2/0x1b20 [ 249.323330] ? tcp_established_options+0x2bc/0x420 [ 249.328259] __tcp_transmit_skb+0x1654/0x2dd0 [ 249.332800] ? bictcp_cong_avoid+0xda0/0xda0 [ 249.337236] ? __tcp_select_window+0x6a0/0x6a0 [ 249.341836] ? tcp_fragment_tstamp+0xab/0x330 [ 249.346335] tcp_write_xmit+0x56a/0x4a60 [ 249.350445] ? memset+0x20/0x40 [ 249.353753] ? __alloc_skb+0x3dc/0x4c0 [ 249.357645] __tcp_push_pending_frames+0x9c/0x240 [ 249.362491] tcp_push+0x3fd/0x5f0 [ 249.365945] ? __sk_mem_schedule+0x99/0xd0 [ 249.370179] do_tcp_sendpages+0x1229/0x1750 [ 249.374523] ? sk_stream_alloc_skb+0x780/0x780 [ 249.379116] tcp_sendpage_locked+0x81/0x130 [ 249.383457] tcp_sendpage+0x3a/0x60 [ 249.387151] inet_sendpage+0x155/0x590 [ 249.391042] ? tcp_sendpage_locked+0x130/0x130 [ 249.395623] ? inet_sendmsg+0x4d0/0x4d0 [ 249.399593] kernel_sendpage+0x82/0xd0 [ 249.403481] sock_sendpage+0x84/0xa0 [ 249.407245] pipe_to_sendpage+0x226/0x2d0 [ 249.411388] ? kernel_sendpage+0xd0/0xd0 [ 249.415446] ? direct_splice_actor+0x160/0x160 [ 249.420025] ? splice_from_pipe_next.part.0+0x1e4/0x290 [ 249.425403] __splice_from_pipe+0x332/0x740 [ 249.429733] ? direct_splice_actor+0x160/0x160 [ 249.434316] ? direct_splice_actor+0x160/0x160 [ 249.438898] splice_from_pipe+0xc6/0x120 [ 249.442962] ? splice_shrink_spd+0xb0/0xb0 [ 249.447298] ? rw_verify_area+0xe1/0x2a0 [ 249.451382] ? splice_from_pipe+0x120/0x120 [ 249.455717] direct_splice_actor+0x115/0x160 [ 249.460127] splice_direct_to_actor+0x27e/0x730 [ 249.464810] ? generic_pipe_buf_nosteal+0x10/0x10 [ 249.469654] ? do_splice_to+0x150/0x150 [ 249.473628] ? rw_verify_area+0xe1/0x2a0 [ 249.477701] do_splice_direct+0x164/0x210 [ 249.481849] ? splice_direct_to_actor+0x730/0x730 [ 249.486709] ? rw_verify_area+0xe1/0x2a0 [ 249.490784] do_sendfile+0x469/0xaf0 [ 249.494506] ? do_compat_pwritev64+0x140/0x140 [ 249.499182] ? put_timespec64+0xaa/0xf0 [ 249.503171] SyS_sendfile64+0xff/0x110 [ 249.507053] ? SyS_sendfile+0x130/0x130 [ 249.511032] ? fput+0xb/0x140 [ 249.514142] ? do_syscall_64+0x4c/0x640 [ 249.518114] ? SyS_sendfile+0x130/0x130 [ 249.522093] do_syscall_64+0x1d5/0x640 [ 249.525994] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 249.531179] RIP: 0033:0x45c889 [ 249.534362] RSP: 002b:00007fda8c0cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 249.542066] RAX: ffffffffffffffda RBX: 00007fda8c0cf6d4 RCX: 000000000045c889 [ 249.549335] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 249.556601] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.563865] R10: 000000000000edc0 R11: 0000000000000246 R12: 00000000ffffffff [ 249.571127] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 000000000076bf0c [ 249.579725] Kernel Offset: disabled [ 249.583418] Rebooting in 86400 seconds..