[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2020/07/19 22:47:37 fuzzer started 2020/07/19 22:47:37 dialing manager at 10.128.0.105:33989 2020/07/19 22:47:38 syscalls: 3054 2020/07/19 22:47:38 code coverage: enabled 2020/07/19 22:47:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/19 22:47:38 extra coverage: extra coverage is not supported by the kernel 2020/07/19 22:47:38 setuid sandbox: enabled 2020/07/19 22:47:38 namespace sandbox: enabled 2020/07/19 22:47:38 Android sandbox: enabled 2020/07/19 22:47:38 fault injection: enabled 2020/07/19 22:47:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 22:47:38 net packet injection: enabled 2020/07/19 22:47:38 net device setup: enabled 2020/07/19 22:47:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 22:47:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 22:47:38 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 37.425677] random: crng init done [ 37.429257] random: 7 urandom warning(s) missed due to ratelimiting 22:49:58 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181181, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x648c41, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x2e, @local, 0x4e23, 0x2, 'fo\x00', 0x20, 0x1, 0x14}, {@empty, 0x4e22, 0x10000, 0x4, 0xc2e, 0x2}}, 0x44) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0xc0, 0x0) accept4$x25(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x12, 0x80000) r3 = timerfd_create(0x0, 0x800) fsync(r3) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000280)=0x14) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000300)=0x7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x400, 0x1, [0x207a]}, &(0x7f0000000380)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xfffe, 0x8, 0x5, 0x3, 0x8, 0xffff, 0x6, 0x8, r6}, &(0x7f0000000400)=0x20) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) r8 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000500)={0x0, r3, 0x7fff, 0x7, 0x1, 0x4}) exit_group(0x101) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000540)=0x3, 0x4) 22:49:58 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x1200000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x20, 0x2, 0x6, 0x8]}, 0xc) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x2, @pix={0x8000, 0x6, 0x32344d59, 0x9, 0x40, 0x10000, 0x4, 0x0, 0x0, 0x7, 0x1, 0x5}}) fstatfs(r0, &(0x7f00000001c0)=""/252) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x8, 0x20000) ioctl$TIOCSBRK(r2, 0x5427) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x262006, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) r4 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x695, 0x410283) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x101, @ipv4={[], [], @multicast2}, 0x101}}, 0x8, 0x7}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000500)={0x2, 0x205, 0x400, 0x7, r5}, &(0x7f0000000540)=0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='net/udp6\x00') write$P9_RREADLINK(r6, &(0x7f00000005c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000600)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000980)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000940)={&(0x7f00000006c0)={0x280, r8, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a5bf2f0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x997}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15d0297b}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x60, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7dc18c40}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x750a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf45}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60c4db4f}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f1e4132}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcc9f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80809b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb5c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x162ed321}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26db66e5}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xbd20995}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74a7d042}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57f9aa2f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x454860a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36e46f5b}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2835c6ec}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d15b301}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53ce7d70}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ca75626}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x183e1a8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bea3602}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3cabd7eb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54f7b7e7}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xa4, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e16f769}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2440c906}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb36}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1bd}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xffff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec3e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60a9a709}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf5c8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc4bfc90}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x585}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c58}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b84e953}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd31b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d407788}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x737f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6df2ea31}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x280}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) 22:49:58 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x2f, 0x1, 0x0, 0x4, 0x18, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x1, 0x2, 0x18c}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0xc000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @multicast2}, 0x8) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x40, 0x2, 0x0, @loopback, @dev={0xfe, 0x80, [], 0x2a}, 0x20, 0x20, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x6b, 0x7fffffff, 0x20, @local, @private2, 0x7800, 0x40, 0x800, 0x10001}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000680)={'syztnl2\x00', &(0x7f0000000600)={'syztnl2\x00', r2, 0x29, 0x1, 0x4, 0xfb5, 0x60, @dev={0xfe, 0x80, [], 0xb}, @private0={0xfc, 0x0, [], 0x1}, 0x8, 0x8000, 0x0, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000006c0)={'team0\x00', r2}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f00000008c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x16c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x4}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x4080) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000900)={0x1, r4, 0x1}) fremovexattr(r11, &(0x7f0000000940)=@random={'security.', 'team_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000980)={r5}) r13 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r12, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x50, r13, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0xb1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000805}, 0x815) r14 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) shmat(r14, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 22:49:58 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0902, 0x7fffffff, [], @p_u32=&(0x7f0000000000)=0x91}}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) openat(r1, &(0x7f0000000180)='./file0\x00', 0x240000, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000001c0)={0x0, @adiantum}) pipe2(&(0x7f0000000200), 0x4000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x6, &(0x7f0000ffc000/0x1000)=nil, 0x1) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000380)={[0x6000, 0xd000, 0x10000, 0x100000], 0x6, 0x24, 0x3}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000400)={0xa, {0xa, 0x9, 0x94}}, 0xa) r4 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x81, 0x204000) r5 = add_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="04461c29c39a983ba87747cb006585356f41d0b19dd79a673864ad9fb734cac3c20a843ce5b593daaab54cb6fee3149b9639324a08ed6115ae6163c268b4e3eb560d97d4fb081d310de803f1adac0167de55cfd471f2d518f65daf459dd6e2fad945f55e213ae76edc45e2b54af3ba906893b12ebb3d962f348f6777e054778b95fcaea7137321938783", 0x8a, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f00000005c0)={{0x0, 0x0, @descriptor="2ceb7c5f49a8d362"}, 0x59, r5, [], "4121edbbe9874a8f6098b679bc13cef8a5ea69629722052bd57df69de8ed285cbb752344c2527c66f2cb75a011d4d43d69e07f1a19bfc33c1be65d2faa4c4653779c78e8cf83090d89676134e08e5b8cf378e8f51ca0625ebf"}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f00000006c0)={0x2d0, 0x1, 0x2, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT={0x294, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x88, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2c}}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_NAT_TUPLE={0xb0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4={[], [], @private=0xa010101}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x29}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x40004}, 0x80094) pipe(&(0x7f0000000e00)={0xffffffffffffffff}) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000e40)={r7}) 22:49:58 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x6, 0x6, 0x21, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x20, 0x200, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'sit0\x00', r1, 0x29, 0x1, 0x80, 0x4, 0x2, @mcast2, @loopback, 0x7800, 0x0, 0x5e5, 0x1}}) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0xd2, 0x40) r3 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@phonet, &(0x7f0000000200)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r4, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xf0e}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7f}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000001}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x20000090) pselect6(0x40, &(0x7f00000003c0)={0x3, 0x4, 0x7fffffff, 0xffffffff7fffffff, 0x0, 0x92, 0x8, 0x6c4d}, &(0x7f0000000400)={0x5, 0x3, 0x0, 0xffff, 0x7, 0x5, 0x0, 0x9}, &(0x7f0000000440)={0x8, 0x7fffffff, 0x20000000000000, 0x7, 0x0, 0x6, 0x6, 0x101}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0)={[0x800]}, 0x8}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) connect$vsock_dgram(r5, &(0x7f0000000580)={0x28, 0x0, 0x0, @hyper}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xa1, 0x6, 0x4, "78e88b9fba4111beb599621d42a2651f", "dd5fab3613c7746fa0fdfe2bf6b71b578d0bb817717e3b45133e252547e20f7a34eae66f29055483489e0fba614b603ac60cd58439b995752d6a083db662fef620d2d1362a557b324b845140cc05ae1528232d4dfe33fe5e4f5beccdb95d7eaae53b30f892f303a7d0b3e125ef239a7f773525056b8a6ef13d11bc8de48e49de3e3c5fc3b82250d70d770def"}, 0xa1, 0x2) getsockopt$nfc_llcp(r3, 0x118, 0x0, &(0x7f0000000700)=""/162, 0xa2) r6 = socket$isdn(0x22, 0x3, 0x26) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000800)={0x2, &(0x7f00000007c0)=[{0x200, 0x4, 0x6, 0xc07c}, {0x1, 0x40, 0x7, 0x400}]}, 0x10) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x200280, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r8, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x20000800) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x0, 0x1, 0x804, 0x0, 0x0, {0x3, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4880}, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000ac0)={0x14, 0x11, 0x1, {0x20, 0x2, 0x8}}, 0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000b40)={0x0, 0x80000, r0}) 22:49:58 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x20c040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) gettid() r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="35d4a0b2bea825cc03c9a53b9f51afd5e5682f8fc9eca37294b660", 0x1b, 0xfffffffffffffff9) r4 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='^++\x00', 0xfffffffffffffffd) keyctl$link(0x8, r3, r4) r5 = socket(0x5, 0xa, 0x80000001) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000380)) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000000400), &(0x7f0000000440)=0x4) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x40) fsetxattr$trusted_overlay_redirect(r7, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x2) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x80800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000580)={0x1, [0x0]}, &(0x7f00000005c0)=0x8) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80306204}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r9, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404000c}, 0x4048091) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000740)) [ 176.378086] audit: type=1400 audit(1595198998.004:8): avc: denied { execmem } for pid=6332 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 176.622468] IPVS: ftp: loaded support on port[0] = 21 [ 177.137787] IPVS: ftp: loaded support on port[0] = 21 [ 177.205861] chnl_net:caif_netlink_parms(): no params data found [ 177.292972] IPVS: ftp: loaded support on port[0] = 21 [ 177.330691] chnl_net:caif_netlink_parms(): no params data found [ 177.423465] IPVS: ftp: loaded support on port[0] = 21 [ 177.488182] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.495929] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.504635] device bridge_slave_0 entered promiscuous mode [ 177.516445] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.524436] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.531967] device bridge_slave_1 entered promiscuous mode [ 177.561798] chnl_net:caif_netlink_parms(): no params data found [ 177.599648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.625335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.633435] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.639794] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.647474] device bridge_slave_0 entered promiscuous mode [ 177.658130] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.664573] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.671850] device bridge_slave_1 entered promiscuous mode [ 177.721579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.732159] IPVS: ftp: loaded support on port[0] = 21 [ 177.733974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.745229] team0: Port device team_slave_0 added [ 177.754777] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.762702] team0: Port device team_slave_1 added [ 177.779482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.817883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.824228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.849928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.862461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.868703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.894659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.919318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.927406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.947001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.957425] team0: Port device team_slave_0 added [ 177.964304] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.972595] team0: Port device team_slave_1 added [ 178.114966] device hsr_slave_0 entered promiscuous mode [ 178.170431] device hsr_slave_1 entered promiscuous mode [ 178.214504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.225326] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.231814] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.238770] device bridge_slave_0 entered promiscuous mode [ 178.246180] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.252618] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.259605] device bridge_slave_1 entered promiscuous mode [ 178.266967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.274952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.301519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.317386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.347878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.354395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.381109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.392021] chnl_net:caif_netlink_parms(): no params data found [ 178.392704] IPVS: ftp: loaded support on port[0] = 21 [ 178.427929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.465099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.473280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.500770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.603403] device hsr_slave_0 entered promiscuous mode [ 178.640541] device hsr_slave_1 entered promiscuous mode [ 178.711531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.726707] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.735020] team0: Port device team_slave_0 added [ 178.744888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.752588] team0: Port device team_slave_1 added [ 178.772545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.825023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.831975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.858543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.874686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.882166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.907691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.923413] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.992441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.039190] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.046982] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.055085] device bridge_slave_0 entered promiscuous mode [ 179.133277] device hsr_slave_0 entered promiscuous mode [ 179.190684] device hsr_slave_1 entered promiscuous mode [ 179.231015] chnl_net:caif_netlink_parms(): no params data found [ 179.242688] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.249113] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.256906] device bridge_slave_1 entered promiscuous mode [ 179.280373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.322370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.349649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.401469] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.409765] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.507609] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.516364] team0: Port device team_slave_0 added [ 179.522606] chnl_net:caif_netlink_parms(): no params data found [ 179.559791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.569519] team0: Port device team_slave_1 added [ 179.621865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.628144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.656808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.669147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.675865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.701759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.736178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.764811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.834399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.873056] device hsr_slave_0 entered promiscuous mode [ 179.890472] device hsr_slave_1 entered promiscuous mode [ 179.933271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.940061] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.946730] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.953863] device bridge_slave_0 entered promiscuous mode [ 179.985374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.998035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.005026] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.013992] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.022060] device bridge_slave_1 entered promiscuous mode [ 180.048710] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.055183] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.062667] device bridge_slave_0 entered promiscuous mode [ 180.088038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.096352] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.103492] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.110906] device bridge_slave_1 entered promiscuous mode [ 180.128845] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.146837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.165557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.176439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.215733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.224386] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.241229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.248794] team0: Port device team_slave_0 added [ 180.256137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.263943] team0: Port device team_slave_1 added [ 180.293999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.302623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.313932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.320028] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.339979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.347322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.372947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.401278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.417056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.423640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.452179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.462686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.472108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.479796] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.486336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.493949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.502654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.510017] team0: Port device team_slave_0 added [ 180.518615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.542970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.553574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.561901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.569574] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.575998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.584176] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.593112] team0: Port device team_slave_1 added [ 180.637987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.667788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.674626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.700944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.713673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.719947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.746157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.758731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.769646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.823120] device hsr_slave_0 entered promiscuous mode [ 180.860499] device hsr_slave_1 entered promiscuous mode [ 180.901177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.909678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.941431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.993255] device hsr_slave_0 entered promiscuous mode [ 181.030529] device hsr_slave_1 entered promiscuous mode [ 181.073052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.087032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.094130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.112723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.124632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.134327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.152413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.161968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.187226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.232371] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.247142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.264826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.278710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.288569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.305356] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.325558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.333773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.345252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.367535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.378625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.388925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.397418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.405863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.416174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.438414] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.444946] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.457327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.465660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.475045] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.485439] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.492552] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.518925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.529219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.543205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.563667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.572370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.580400] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.586795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.594525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.608275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.617651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.642864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.654133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.662869] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.669255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.677325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.686033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.694087] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.700628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.709242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.723891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.734808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.746931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.755414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.765730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.774109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.782919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.791173] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.797585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.818562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.827707] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.837184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.845174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.853445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.871240] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.879580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.888158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.900798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.908813] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.916721] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.929061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.937957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.946251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.954518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.963274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.969956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.981595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.994216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.013863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.021196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.029048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.037875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.046752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.055119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.066784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.076895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.087152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.099872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.107555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.119139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.127757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.135936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.146631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.158147] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.164772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.174086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.183638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.204720] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.217952] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.228340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.241994] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.249178] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.262894] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.268996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.279420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.287047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.294130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.302004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.309382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.316626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.333081] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.339188] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.374472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.383558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.398071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.407555] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.414777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.428364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.436574] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.443020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.451712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.461326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.473732] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.488800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.495839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.508770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.517088] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.523551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.531965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.538742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.548950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.557912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.569049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.580911] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.590820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.599423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.610711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.618498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.626626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.635234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.644466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.654045] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.663921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.676232] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.686215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.698820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.707478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.715688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.724539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.732317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.741145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.749984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.762721] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.768819] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.778552] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.787270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.798188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.806930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.815109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.825945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.837103] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.846524] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.855888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.866203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.878682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.886225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.895994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.906675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.915942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.924165] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.930574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.938877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.954673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.963202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.974642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.983530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.992669] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.999007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.006541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.014465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.022442] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.028792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.036453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.044923] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.053227] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.059737] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.069709] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.079009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.093180] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.104836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.113688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.122796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.131796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.138730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.148788] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.161071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.168534] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.183254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.190615] device veth0_vlan entered promiscuous mode [ 183.196594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.206314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.213827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.221028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.228886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.236968] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.243372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.253948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.263371] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.273226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.282640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.300659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.309040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.317189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.325942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.334049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.343964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.363976] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.376339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.385626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.394656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.403029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.410992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.420440] device veth1_vlan entered promiscuous mode [ 183.426525] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.443139] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.452121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.468698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.477928] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.487589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.496250] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.504503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.514704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.523282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.531587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.538956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.547207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.555895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.565998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.576979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.585810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.595301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.608620] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.618883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.635843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.645435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.661842] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.676551] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.685156] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.696717] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.705300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.714294] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.725240] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.732750] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.739430] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.749279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.762031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.769519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.778433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.786877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.795138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.805877] device veth0_vlan entered promiscuous mode [ 183.818151] device veth0_macvtap entered promiscuous mode [ 183.825051] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.839539] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.849156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.856175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.863874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.871036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.878204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.886274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.893947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.901699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.910083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.917269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.927072] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.937370] device veth1_macvtap entered promiscuous mode [ 183.945110] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.955381] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.004238] device veth0_vlan entered promiscuous mode [ 184.011274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.021428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.027497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.038811] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.053787] device veth1_vlan entered promiscuous mode [ 184.059903] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.068861] device veth1_vlan entered promiscuous mode [ 184.076054] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.083009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.091125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.098144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.105980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.112798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.122456] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.132245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.143199] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.155834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.165596] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.178772] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.186202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.198849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.208039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.216041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.225435] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.248284] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.257231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.267173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.275518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.284250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.295970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.308972] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.321060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.329604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.339415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.352575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.364088] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.372079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.383366] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.394786] device veth0_macvtap entered promiscuous mode [ 184.403410] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.409859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.420707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.428374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.444793] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.459224] device veth1_macvtap entered promiscuous mode [ 184.467609] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.475061] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.483813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.492763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.514961] device veth0_macvtap entered promiscuous mode [ 184.522079] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.539568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.549932] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.557937] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.565422] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.575601] device veth1_macvtap entered promiscuous mode [ 184.584664] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.594798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.602901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.614655] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.625438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.633706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.643353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.654859] device veth0_vlan entered promiscuous mode [ 184.662897] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.673190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.684630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.695166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.712507] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.723760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.734817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.747258] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.756145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.765545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.773515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.783551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.791916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.799662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.812943] device veth1_vlan entered promiscuous mode [ 184.819283] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.836133] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.849609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.864419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.873631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.884356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.895127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.902960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.910089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.919971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.931630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.938516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.949304] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.959735] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.972077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.984457] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.993372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.003393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.012166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.019894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.028726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.037059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.047257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.059599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.069548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.079681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.091616] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.098565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.119958] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.127392] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.134645] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.144199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.153384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.173798] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.188644] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.198880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.212600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.230628] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.237610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.256063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.264853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.273280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.284883] device veth0_vlan entered promiscuous mode [ 185.294082] device veth0_macvtap entered promiscuous mode [ 185.309111] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.319802] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.336418] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.347414] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.368875] device veth1_macvtap entered promiscuous mode [ 185.376019] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.387316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.410490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.433641] device veth1_vlan entered promiscuous mode [ 185.454145] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 185.468789] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.482357] audit: type=1400 audit(1595199007.114:9): avc: denied { relabelto } for pid=7633 comm="syz-executor.0" name="NETROM" dev="sockfs" ino=26797 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:auditd_exec_t:s0 tclass=socket permissive=1 [ 185.484484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:50:07 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x7ff) sendfile(r2, r4, 0x0, 0x80001d00c0d0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 185.532473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.558643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.575894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.585439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.595745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.605936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.613438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.620506] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.627868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.633863] hrtimer: interrupt took 25790 ns [ 185.636582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.657021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.664920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.672896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.681460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.692106] device veth0_vlan entered promiscuous mode [ 185.704017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.720751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.729993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.747169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.757292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.768500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.779281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.787299] batman_adv: batadv0: Interface activated: batadv_slave_1 22:50:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000003c0)=""/222) dup(0xffffffffffffffff) io_setup(0x1, &(0x7f00000004c0)) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x118) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000980)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0c9821e0000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"/400], 0x190) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x50, 0x0, "d9b7d473869ae8fd6162882d62a8e0820f2c9f99276d0ceb4b32c11d60d3d369bfed3c160538f69b60d5749c0b53e69bce385d5ac040a49de97ce8feca7202c1d63f78f123768fcbdf7002491b2715c2"}, 0xd8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) io_submit(r3, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x3a000000, 0x2759, 0xd, 0x0, 0x3800, r0, &(0x7f0000000000)="98", 0x1}]) [ 185.794237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.802500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.809553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.817875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.830579] device veth1_vlan entered promiscuous mode [ 185.878577] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.915735] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.942984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.951829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.978602] device veth0_macvtap entered promiscuous mode 22:50:07 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f00000001c0)="7609aa0e76145d4666c80f3653b7537c3d51ce0f9a304225eb4e7d6557955c6d089f2dd1c27b44eaea805ee8da350dffeb0d833adf0d5eab0374ccb3802ce4831677a1b9b63b268d856b4bda8355ae90a45ebef87e4967a966e132dc2bd5", 0x5e}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000100)="162f11472dc3abf592ff6c17f5c11a40ddb712c7a97bb8b79b413a62dc205d32b215bc7818695d3dce913497696c34c17e4bf5d61bca3b3bb7503ac85cad017dc2016b878ea5b8b35f5cf6e650b9a12793c7126b7735d78c0d78b5f94d49c6a0b4887cb46659bb8860a47f5f57d0cf09b50352", 0x73}], 0x4, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "ed"}], 0x18}, 0x0) [ 185.985441] mmap: syz-executor.3 (7672) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 186.011636] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.022828] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 22:50:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f00000000c0)={0x2f, 0x13, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x1, 0x94, "ad3bf0faef693c885938b73cfedb75b29b5ec3bff8259e9203d80b359cfe9675629581a349e81a0fdbac7ed4c8aef90b988d1a52c36c4cd1a9f2f44ce6f6cc0c1f39938425ad1664c9fcf0d4447baf560dc8a76fbaed42042628c0703630b0d58bf1a606190beadf628958a5fe09df563de202253a200b7e037ff416961f1e01ab230aacc028245d5f92a78fd5e6e8d076e920c1"}, @ra={0x5, 0x2, 0x1}]}, 0xa8) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x87fff) [ 186.037814] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 22:50:07 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x48000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 186.067126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.079173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.104206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.138178] device veth1_macvtap entered promiscuous mode [ 186.147450] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.174879] device veth0_macvtap entered promiscuous mode [ 186.188578] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.204975] device veth1_macvtap entered promiscuous mode [ 186.227288] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.254563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.278951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.298727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 22:50:07 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000100)) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000000c0)="8c7976859d96a467e890e78c4322cd8b20ab", 0x12) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) dup2(r5, r3) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000009cda7227ab5fdbf376657468724fd01bb03e25803f230e95ac718b9384c8466a426a8623b26387793d2edc4d37459df18760a117f73e1729ed4bd3fc8788c67ae71b276d065ac13dda670acb4891b10d2b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES64, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000002c0000000000000000007164f5360000", @ANYRES32=r6, @ANYBLOB="00001000000000000300000009000100666c6f77000000001400020008000100304900000800020000000000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) getsockopt$bt_hci(r7, 0x0, 0x3, &(0x7f0000000400)=""/185, &(0x7f0000000380)=0xb9) [ 186.325458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 186.335992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.348618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.358936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.375165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.385203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.406743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.419227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.430314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.442426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.449663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.462129] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.469394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.477347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.486104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.510414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.521336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.534443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.546684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:50:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfc}]}}}]}, 0x6c}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) fcntl$addseals(r2, 0x409, 0x3) [ 186.571251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.582283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.597755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.610866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.620758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.629948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.643526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.656393] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.664400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.675960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.689539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.699624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.710633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.719824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.730620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.739735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.750912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.762757] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.769623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.777339] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.793571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.803691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.813787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.823793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.834683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.845689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.855025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.865174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.874394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.884234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.893465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.903524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.912900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.923231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.934683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.941905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.966174] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 22:50:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="7d0dfe9bbd56c7d5e3f0bed613174a3ead86456981b4b67bbb4264f7b73889618379b88356c24c059f8eb48f51040de993ee116f0666b4f11f464107b77451c366b3bad5de7118a674dfff272c08495426719627e9ddcbf9", @ANYRES64=r1, @ANYRES64=r3, @ANYRES16=r3, @ANYRESDEC=r4, @ANYRES16=r6, @ANYBLOB="74e78c4a045797dc3e697301b620c1951ab36cdcaf517df9f3761b4318c6bfafe09cf5af1ce5a6100adabaa895865d8af8772be8acc75c63a14353", @ANYRES16], 0x70}}, 0x0) [ 186.997901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.014047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:50:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001a00010000000000fdffffff0a"], 0x34}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) 22:50:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000109edd59df25cd4de77ec184fe5ec523968024027b19ef606c16e1d45e78f838ae19ac42d062fc32d273e6c0fa68be00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c0002800400090000000000"], 0x3c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r3}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0xffff, 0xf, 0x8, 0x4, r6}, &(0x7f0000000080)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000003200010000000000000000000000001354000100500001000b0001006d69727265640000240002802000020000000000000000000600"/72, @ANYBLOB="040006000c0007000000000000000000080003"], 0x68}}, 0x0) 22:50:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="030c023a0967b207d5130000000002ca511f37c98ae246d337176e88f4e8400000000000000000000000bb000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000002c0)=0x4) [ 188.378273] encrypted_key: insufficient parameters specified [ 188.403441] encrypted_key: insufficient parameters specified [ 188.495411] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 188.498118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40464 sclass=netlink_route_socket pid=7812 comm=syz-executor.1 [ 188.549916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.593126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:10 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600130000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', r7}) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 22:50:10 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ff0d95a64a3bd7a6b29e00000400", @ANYRES32, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff070000000849000001ffff0002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600050000000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b30000000000002005000000010400000400000000c22e0000c0ffffff0500000004000000060000000900000008000000f7fffffff67e4ab930b4e0c3080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c0000000081000000c000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000000000000010000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff09000000000800000700000008c9bf063168e7e4747f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080010000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000000000000002000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000f0876e9a1f31001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff030000180001000800000000000000000000004f4adf6e39ac72cf7af3379abfa78731496a7c7fb98167281df199b91c628fa109ed2658f807977a4f07dd475787f798b354e0e6ebe71e04bd"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0xb, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x200}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1f}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400d0}, 0x20008000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x141) 22:50:10 executing program 4: mlockall(0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req3={0xff, 0x80000000, 0x1, 0xffffffff, 0x4, 0x401}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="1000000000000000140012800b0001006272696467650020000000808eed3d6f7f4b43d34f8eb21fe152b2"], 0x34}, 0x1, 0x0, 0x0, 0x80024}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) munlockall() openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:10 executing program 1: mknod(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000002010500000000000000000001000001080008400000f8000800154000cada0000000740000000090800034000002000"], 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40010}, 0x8001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x3ffffffffffffffd}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) unshare(0x60000000) 22:50:10 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x20c040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) gettid() r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="35d4a0b2bea825cc03c9a53b9f51afd5e5682f8fc9eca37294b660", 0x1b, 0xfffffffffffffff9) r4 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='^++\x00', 0xfffffffffffffffd) keyctl$link(0x8, r3, r4) r5 = socket(0x5, 0xa, 0x80000001) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000380)) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000000400), &(0x7f0000000440)=0x4) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x40) fsetxattr$trusted_overlay_redirect(r7, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x2) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x80800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000580)={0x1, [0x0]}, &(0x7f00000005c0)=0x8) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80306204}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r9, 0x1, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404000c}, 0x4048091) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000740)) [ 188.707789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:50:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)}}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x4, 0x0, 0x0) ioperm(0x3f, 0x0, 0x7f) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000500), 0xffffffffffffffe6}, {&(0x7f0000000580)="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"}], 0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="2a01cc00fa011d7f8b325c4d1e1f0000", @ANYRES16=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20048801}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x60) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 188.862109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000040)=0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002e01800020000000000000000"], 0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) [ 189.096562] IPVS: ftp: loaded support on port[0] = 21 [ 189.119400] xt_TCPMSS: Only works on TCP SYN packets 22:50:10 executing program 2: socket$inet6(0xa, 0x80000, 0x7fffffff) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@remote, @loopback, @local}, &(0x7f0000000080)=0xc) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000680)={0x2d, 0x4, 0x0, {0x0, 0x2, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x800, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000640)={0x0, &(0x7f0000000600)=[&(0x7f0000000400)="495af22324e41a466037a472800a85a0164b530d142193bafd41b7331e621fd66cc267416d3e182db550b271c92a7dcb8bed04f8c52b57858a33c2f1684467721e0c185465cd3bf20d3ca79f63b933afd3b44a294ef49b24eb0702181823", 0x0, &(0x7f00000005c0)="fffdae"]}) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x3c, 0x0, 0x80, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x3, 0x1, 0x0, 0x8001, 0x1000, 0x2}, r4, 0x1, 0xffffffffffffffff, 0x1) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) 22:50:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000100), 0xff6) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x420}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$ax25(r3, &(0x7f00000001c0)={{0x3, @rose}, [@remote, @remote, @null, @bcast, @bcast, @netrom, @null, @default]}, &(0x7f00000000c0)=0xfffffffffffffd0e) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') [ 189.349449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:50:11 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) accept(r0, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f00000000c0)=0x80) [ 189.512736] xt_TCPMSS: Only works on TCP SYN packets 22:50:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000300)={[], 0x6, 0x800, 0xfd, 0x0, 0xc8, 0x0, 0xb000, [], 0x7}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x40, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2e2f66696cf0780cbbe9c5e7456dfebb0273d3021ea37b31a2881f659361b1435de028d3624948ecd74c68ac22667faf18c60caebf01c8878a35b61f89f35a3ea5869b067dd4edd2ab6ea80cba0352b71d97924ee103799034dd56574b8a9df6374bdbe478711f5f4797c82be549342efa309fd68a8404d332f6caccde8649b953abf30ac4922e0d13c699f8c075b81de58d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='f2fs\x00', 0x0, 0x0) [ 189.598891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xfc}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x207}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="dc100c25937864b014a800000900ebfab0cef68a0e851d2695f4b824e53df797f020aee88282dbe79da02bc1ec298761c59856fcd2fbf1cea2a0fe60e2078335b22406867140af352af8eb1cdbb32687816bd9f9d7c44d0aedfe1b892884236996f552423e49e044e986baf410b8f4ac2c31c05fab7b88ce86ab212941bee9f21d9f1585dd544689d7339ba2f4b0925fb4734b2a0575ad424bd3960a69248c8f109c9820922a7ad6d11b7ec864427ef90bd7dccac45c7179a1b17ed1214aaf26e469a652a9e995a9a174da5e56cde096546db14b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getpeername$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) fgetxattr(r3, &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f0000000240)=""/169, 0xa9) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) 22:50:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r4, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB="00012abd7000fddbdf25060000000c0001800700060064680000040002802800018014000300ff020000000000000000000000000001060001000a000000060004004e21000008000500090000000c00028008000600080000004800038008000500000000000500080007000000080001000100000014000600ff02000000000000000000000000000108000100020000004e220000080001000200000014000380060007004e2000000800010000000000080005000100008034000280080003000300000008000700ff010000060002004e20000006000b000a00000006000e004e24000008000500000000000800050005000000"], 0x100}, 0x1, 0x0, 0x0, 0xc090}, 0x20000090) uselib(&(0x7f0000000300)='./file0\x00') r5 = socket(0x11, 0x800000003, 0x0) r6 = fcntl$dupfd(r0, 0x0, r5) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioprio_set$pid(0x1, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000006000000a3ef07749fa55f625aa6af3c7307f2179cba335a2fd5ede515d502000000feffff63af872a0a18ecf6449fe66884b33c61b3927917b2d8ef665ad9b19f55dd7d020a724a32a8b58e9eb39b463929bef2c468429967c5e7beb30d834c7cb6742529e5167be8aecc409c8d4a384b60fb45079d6bc1f452b7986508587aa71140df08830f2078f45bf98355614ef905b7373d3e13b5406157bab9ef72c5794cc6164d8f1671ce1d05f5e2e3e5377a0a6cf92cdf8783e62b09fa59005f17b7017c97a637bd8a7834fb0ab4c6a63b00370c1691ff045a48b4d76d8c2333b68079dada6bb066b05cf5"], 0x68) 22:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000400)={0x1c, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x2004c010) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000280)=0x0) mount$9p_rdma(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x10, &(0x7f00000005c0)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@common=@nodevmap='nodevmap'}, {@timeout={'timeout', 0x3d, 0x693}}, {@rq={'rq', 0x3d, 0x1ff}}, {@common=@privport='privport'}], [{@uid_eq={'uid', 0x3d, r1}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x37}}, {@euid_lt={'euid<', r8}}, {@measure='measure'}, {@obj_user={'obj_user', 0x3d, 'sha3-384-generic\x00'}}, {@fowner_lt={'fowner<'}}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea2bdc9c1587a050000000000000042e33089754c8107c3cd4623dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb7bb50ec93c152fa483198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a908ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r9, r10}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha3-384-generic\x00'}}) 22:50:11 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x510, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xf, r1, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 189.779436] dlm: no locking on control device 22:50:11 executing program 1: mknod(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000002010500000000000000000001000001080008400000f8000800154000cada0000000740000000090800034000002000"], 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40010}, 0x8001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x3ffffffffffffffd}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) unshare(0x60000000) 22:50:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='veth1_to_hsr\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="030000000000000000000000000004005e3b1a7b17bd440ae1060ae3ccae3d88cbed399d0212bf941306e994ebff42b1523a9b11860ea85c46dd90345f1adedffab007351527335be93447b93e1d5f50c82e4d79a34c3c5d01caeded3a6d9bceb11e9712c3c76155c99bc4e51422d3600aef296e1434f91385cd5b7529bee2ff01a4e5539a787658f635ae23261ceaa9f27f70bf2624935d05c0d85f320c04c603b83f03789f04003496f6a13f4b4ebd5efe62f6cc308078802f80b223533a8a41e27e882a4df1a1b340080825a18514e947"]) [ 189.821146] dlm: no locking on control device [ 189.836165] xt_TCPMSS: Only works on TCP SYN packets 22:50:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4bb275b8", @ANYRESHEX=r2, @ANYBLOB='jg,wfdn', @ANYRESHEX=r3, @ANYBLOB=',uname=+,\x00']) chroot(&(0x7f0000000080)='./file0\x00') 22:50:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80368100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0xa, 0x0, 0x8, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:50:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x850}, 0x20004000) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) 22:50:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0\x00', 0x7f, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="91198a3a2c521620032e15e695744ff6aa3f", 0x12, 0xffffffffffff14ac}], 0x20000, &(0x7f00000002c0)={[{@disable_roll_forward='disable_roll_forward'}, {@adaptive_mode='mode=adaptive'}, {@nouser_xattr='nouser_xattr'}, {@noinline_data='noinline_data'}, {@fsync_mode_strict='fsync_mode=strict'}, {@flush_merge='flush_merge'}, {@noextent_cache='noextent_cache'}, {@adaptive_mode='mode=adaptive'}, {@inline_dentry='inline_dentry'}], [{@fsname={'fsname', 0x3d, '%'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xe8\\[\'\'$$'}}, {@pcr={'pcr', 0x3d, 0x27}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x35, 0x33, 0x39, 0x35, 0x62, 0x32, 0x65], 0x2d, [0x63, 0x65, 0x31, 0x64], 0x2d, [0x66, 0x33, 0x52, 0x31], 0x2d, [0x36, 0x39, 0x64, 0x33], 0x2d, [0x39, 0x36, 0x32, 0x63, 0x60, 0x34, 0x33, 0x61]}}}, {@euid_eq={'euid'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) sendfile(r2, r1, 0x0, 0xffffffff880) 22:50:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/231, 0x1000006ce) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) r4 = dup2(r3, r0) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000040)) ioctl$TCXONC(r4, 0x540a, 0x3) 22:50:11 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000200)="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", 0x600) sendfile(r1, r2, 0x0, 0x10004) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREAD(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="c5000000750100ba000000d2246b1c284856b07e7479e73c02b4ad4816d606afbdb7b777889c00ae01888c1c6bbb689acfafc813c4a41fb31694523765e3d7e23d261b10c6d66798c178dbc3ff0228739822a1dfb428ca7a81f05ddc66a4dd445ee11c4e1bbc92bd1efe8d9a4b00378b92f9bd5b9318d1aa7b8394f871d550f33f7d214110dd69ef26e944796a1af7bb5ad6006227c926685c9af972537ee334c10b44a1888e63f35fae359ef31c91d1e05676f5791ab2de370ca37a9711e61501fcbe0582"], 0xc5) ioctl$NBD_DO_IT(r3, 0xab03) [ 190.166124] audit: type=1804 audit(1595199011.794:10): pid=7983 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403297800/syzkaller.y8bO1B/5/memory.events" dev="sda1" ino=15776 res=1 [ 190.263204] audit: type=1800 audit(1595199011.794:11): pid=7983 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="memory.events" dev="sda1" ino=15776 res=0 [ 190.277213] audit: type=1804 audit(1595199011.834:12): pid=7986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir491769964/syzkaller.jjSH3A/11/file0" dev="sda1" ino=15777 res=1 [ 190.410485] audit: type=1800 audit(1595199012.034:13): pid=7995 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="memory.events" dev="sda1" ino=15776 res=0 [ 190.435419] audit: type=1804 audit(1595199012.064:14): pid=7983 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir403297800/syzkaller.y8bO1B/5/memory.events" dev="sda1" ino=15776 res=1 22:50:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x4, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x3c}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x40, 0x7, 0x6, 0xb0b, 0x2, 0x3e, 0x6, 0x58, 0x40, 0x246, 0x3, 0x61, 0x38, 0xff, 0x5, 0x9, 0x2}, [{0x70000002, 0x7ff, 0x56, 0xfffffffffffffffe, 0x7fff, 0x2, 0x1bb167e2, 0x8}, {0x6474e551, 0xcc, 0x200, 0x0, 0x4, 0x0, 0xd6, 0x7}], "cc81424cd97e97d5cbc565ec918647b7b65ef8834cc14f190d6510983ea4c21e48281c43dbe52b57c2af5f8480459f3b9fc45cb74362ee60cb552e148602dca2a1505d2df14ac349ac1303af763baa9da539285df087296925a9a3709ef98a94286c91a17cf230536cdb97d8718fe42a4c26859988d7aa314c3c04a0499408a8cd299b22915419550c4f92cd6b772e7b3202351dd115b893ec53afbd19ed58f4b42a5b970591628b3fd19a12d1cb5a772ae13ed1", [[], [], [], [], [], [], []]}, 0x864) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffecc) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 22:50:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) prlimit64(0x0, 0x0, 0x0, 0x0) listen(r2, 0x10001) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 22:50:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00e2ff6d616373656300000c0002800400090000000000c7fa29ff1d06b9083e2e8b02bf22d1d90086579e67f2f6f8a08c75a19c76b89f8a6f391481fe5f186a4d7e9a2998"], 0x3c}}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$nl_generic(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000001780)={0x15e4, 0x21, 0x300, 0x70bd28, 0x25dfdbfe, {0x17}, [@nested={0x10ed, 0x1d, 0x0, 0x1, [@generic="4044a02fb6c3ae19a84175a15905d4c1b43d1cc270882d6c47e780", @generic="b7413a782918ddcba88aeec4739f241bcc840a23f73145e5697a9014ab59e85ebb141b243f48b7d2c1237da5353da060f52c41cf7379f966", @typed={0x8, 0x90, 0x0, 0x0, @fd=r5}, @generic="8df3f22e477f0af4b28ed8ad93463f8c7f3f76c387b3f6625fef211ff000c50f6549", @generic="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", @typed={0x4e, 0x4e, 0x0, 0x0, @binary="e2349d81e666b4d00e3c6072d5c3eb5da268fcaec73842cf599b11e140546bb2b06224143b9dfdd57809d24fa7e4770a85bd88b4d64baa5859e6a6c85a869066b83f697b4d05b4b1325b"}, @typed={0xc, 0x4c, 0x0, 0x0, @u64=0x3}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0x8ea}, @typed={0x8, 0x2e, 0x0, 0x0, @pid=r6}]}, @nested={0x1d8, 0x3, 0x0, 0x1, [@generic="e08be9190c389a0ed63e7e2ae531e94c8a89634e80ad529ea52f7d7a7d7851a51ca147ab3e6443772a8f", @typed={0x8, 0xe, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0x14, 0x2d, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="9a1a352d61561a660354326556ac809dfb84073f8a3013b05f2ab6aa1689964ceff2f0762bc5e01244649654136f89741f89565570d7b265cbe60b7c9bbc1dc22bfc90f3fa09ed32dc52e74de33b3114518857384d127bbde2", @generic="1a4f810758961b1e129f10b14898bd3f6ea829a4c2a4b0e1f3372644835447a94ea3f2c7f15b2ec18397d02bf8e02e132e0fba1c2f4d7e330a2e4d3180152179762dc756310a7c37688970ae70ddf192bff68e0478da8596e7da2063a7440211a0b7de82feb26ae7e2", @generic="97b947a24be5d947bb97309b95a2ddee1dfb58931795f09a6ab91267400891183deeb00b", @typed={0x14, 0x4a, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x93, 0x26, 0x0, 0x0, @binary="54022a041a235dfac9e59aa16b7ccf9eb1ed7da457d9354e21e452383f9e0cdaa93cfd29f52dc9b71711176e05fb798abcbf770e7fdec04f45103b611fc5925022184626441125ea51271cfcc0a94a72981f09ed368fcb5b22f1fe36a440577343241d735cbfe729508fa07778ce38f173593876cfebb388f0b4dfd16b56ac9a76a85c97a04ef88ea22ece10bded24"}]}, @generic="2ed37938c4099575e70c1a70e9b04501c0fd520caed5fc810becbecde73861aae84e128bf8", @typed={0x14, 0x8e, 0x0, 0x0, @ipv6=@empty}, @generic="b92daf430076743ef8e22aa0e511d7313a7a10f557ab25cc807391cd89c8fec67a1f76b4521301b1d5133884352bc9820cd47149937ac2d17f269adda1f16e6b56614ce1f2a85a8195a1d64c6e023ce817ba34e229180da0a48932fc8c82e8e244a2c880113b8c60f78b915f99877ec8d83941eca580648f56222cb50a7565b9e454e8797bb2615b71737c04b82b702f26fff6f2361b8ef4761afc6ed25029ed4e56e1098f131064d3eaad0a63d3050dcce1a77be778c1cc255b8b3a5680c5dce8f168b738d459279448017bd50a21f80bd05f93a63dd3ce8fc2dfa1ecb61e", @generic="e4f7ee65b08c07c3e4117146eac9ee43a5aab0ae627dc82c99d02dd266d3a2d5ce4a69", @nested={0x40, 0x62, 0x0, 0x1, [@generic="695f2fc3f272031078d26526f8aab0a7d74b88b5a203e9fc027bfaa6ef59391505b8caed8747bded59e8dc6fcb94ad8c4fcb912c2db96283970138aa"]}, @generic="ae3f8a1d2a44b43a8bfd947c2e50247d94d22007e491c415c97198ed1766331cad8382f6dc97db9e", @typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@broadcast}, @generic="7f3c4b77a700c30cf2b0a0ebbdf911ed63547928b4d68639c09832e3f20b2a2f8d2097b4f2bb7165e705a9f95488a87becda4502c385b125e8f2a63c6b74d5f6f6ec4ebdb197f2a753d620deb7121863e3bde5479c9ded386c47cb29c512bc370e8d23a7d0a360529399b21a8d1390ecb864cbb8471d5e59952f60cc0667b5871c72d0505f34c955cb93281885097dd3a9a4559b93fe02622690b8ab64db42aea833a6dafc7e7a18f05cc1c763a9edd46ac2a91158921a00c9bfea9b", @generic="b139c74444e756864ec2b92bab11dc7183df58b290345fbb8addca8352540800f1c938709f9b2a88ea7c9659b721c80fa9b48daaf71d25c6955a213b7748b8f68b9baa5b9f77a4f2a4a9bc8b73ce75db26aee7f3844b00285755f42c76f5def21cbec2e7206687a516fc9f391e991060575372178619a3477828cc171b403f5197bf9284f5b026027a5281c3d30ed24777cbc436b7df6f9214"]}, 0x15e4}, 0x1, 0x0, 0x0, 0x24000080}, 0x20008810) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r9, 0x8982, &(0x7f0000000040)={0x7, 'veth1_to_bridge\x00', {0x2}, 0x3}) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 22:50:12 executing program 1: mknod(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000002010500000000000000000001000001080008400000f8000800154000cada0000000740000000090800034000002000"], 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40010}, 0x8001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x3ffffffffffffffd}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) unshare(0x60000000) 22:50:12 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x101400, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000140)={0x0, 0x80000001, 0x8}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1b, 0x121041) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x80800) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"ffb4eab63f965e7da0da2bf0afcb15afac9c26e137b8aebfb40e11e2eeb24b45d85fbd0e98c959139e0dd79c754a895d4c2effcd90a38fe4bdd3b0048c25b939521a0f53672ce657b686f11045bc6a1598210ee89bbb9bc117b9489f8883fe2066d3d0a8a73d16911dd6953033c80137ef572dcc1831f4fb1c1d361c4c844a9090048679faaaccec8261fd566eed2c9bc7a936d8a8bd527da469fc46bed05192ec922bafaf657f5e5869603c22e48f5fe8d4c83e3b08a55f61aade184d532eaa9cfcf020a2181df5cda98320b53665d02f7c0d71a0063727c08d7beb667c2a2091adbadcee6b55d29053c2768eef4af1552985507528b2c2b7a555541a5dca9818f31f684d54dc7c9bcf0aa5ced1f0f24ab8a1a6a593784322be1ae29db160c7eeb400391e46881c2781a64a6d4a17fe0858055a6935cb379984c9e4dbb70d8f3398a58ed3258fc2c60130ac1990ba70641620037b959774547d0a1b994e33065d453513691e0b5f210c986a4329dfd9249c71e89e74c5d16bb247a41d90cca71af6c4108531d84a823fde8cdf6055f73b7366f35861c9c12ed5706dffd4377edf59f67b52a801ea7ab918cfd019c8149c9ce3f4e72c8d64bdd2ce65dc6b9bd06cc355d599e63551e23735647abdbc93577b542254b5b0a2426c80c3744efe890195ccb132167cf969c538ea078e71f81e26021c3a8d1737ccf523586180a21fbab801080fde32963ea135e9b24945617226c26b6209c876be3a3e5025c64798d69c8cf831054f39b03dde17e74128ca5bde613920f5d10eaa01a35cc9ad944b1dcb338009c0a6abb3b4025194fac037f75e609d7e7605563b056298acdd6fba254ecd5f99da12384e7f6dbae6affee0a283276ccb18ddc06e32ef861c8e6fb739e2ab09b1f78864de424ebceea6ee18d61ac354b41416961d33436ab2989aa8124ac7cd1f3eb980471fe6b62a6aeacf9fed429136ee6919a3c258a153cf3a2fe86d458a31febdaa3a5203012ddda38a27998f6e078de1526e195481e9c44d4d98ddf44fcd20a2330340c3efb1a1eac533386e746f84942163650bf6ba58205e8b49d5b281baeb70a12c32453cf1df8af383f73d11b43d93401dba823ce1f4e15d6247648380fe961f415bf3878a967615e30e2cfe682d0fc62b2944931161b97715bb50a575c761616c77324c149fea74a21ca8a9bb825d5108081cae5f92d82b17c7aef25bf2a02546aa306a9dcfba72c6f573f3111d34f769620a6c4776ec95a3bd46b354340541147d5dd0348d77103e3c153f7d2f21e8a7272974fc3522b07ba8967a43d7dc974de05cfa6c09febe334e4263b6b20efd523b7f045d704715d500acb0414e8b263b2c9ccb32a85ecc5a55e3fff7cf285c82f62092f985be81ebaa159fdfd764914da533e23fbc89c1fed04cb097e2d00974aec2c3e81fc9"}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x7d, 0x2}, @ramp}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0x71, &(0x7f0000000040)="591991062da7ba4113603669f7c52d195a0320bfad8765d7514ea46c35ffffdb6284e7f557c7622ebebfcf7bb4651612d3cb23395910418146f0e5d8b9d42920ccaeabc704cc0dd0467f257b1a4326eb40326dfc05cc349c6b39ccb20cf5658d9aad046b46c6d9389cd51a7910cab63d84", 0xd9, 0x0, &(0x7f0000000280)="bb0891666d69f02e6bb8edbcef54e2e4a41e40b7ac0195b13e0764123c0fd06d68cc97398b5c65b2c380a59c5b9d02de85e5bc0d3e42c305d54c768e0594eb33e1435dfc140395b62bc405f3282d6b8dfcc684298908779b47ad1405818350c360f5de22a3a15bda03369d17f5cd88bad994710eec5d03a6e3076ce3b919a6568722c156c214d1adaae2616dde671ff541530f6fa8664a5143924d447aff4397fd14afd38a5af8c30aaf50c8387c27e55e7964059f49b7400ddb810c5bab2cab83d68a8562706964acde5832331398854d9ed7405399c82431"}) write$evdev(r1, &(0x7f0000000040), 0x240) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x335a00, 0x0) 22:50:12 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x44182) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000980)=[{&(0x7f00000004c0)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a2821383262b07", 0x93}, {&(0x7f0000000580)="3db6189eda170a92fab0b0952f922b1e28a06dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba1fb31b90f23e5b5e11368d2315d7d38a546afc7a337c4323fd54a2f27ba86dcdc9a8243157bac7481060e9999ae73519927dc3561acea6da3282a29b70e916f97a87944e", 0x8a}, {&(0x7f0000000000)="d1225fd04697b63909de5e8949ac6559e8e574fb0abc", 0x16}, {&(0x7f0000000640)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d238771263bdcfd1d817b6c0ecdec2e95dc8772a636b2330596b7ea9be878915317662a585cf1c789c32976d111114128e558a51fea8ab676fd4ade125a21", 0x79}, {&(0x7f0000000700)="9ad1c3b5ef2ef3a58672336927f4650f174708e1d00dc0eec56c79253d638306abab810d64edc9da7cb8619be3b0370c3b3ed59060311208be8a2d46439e672008ecfbdd49138c0ecc707e87faf21d61157b0843", 0x54}], 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x1200, {}, 0x0, {}, 0xffffff7f, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) syncfs(r2) [ 190.891995] QAT: Invalid ioctl [ 190.923495] QAT: Invalid ioctl 22:50:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000004c8], 0x0, 0x4580}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.945471] syz-executor.0 (7986) used greatest stack depth: 24736 bytes left [ 191.017046] print_req_error: I/O error, dev loop0, sector 0 [ 191.023100] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.032020] print_req_error: I/O error, dev loop0, sector 0 [ 191.037811] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.046896] print_req_error: I/O error, dev loop0, sector 0 [ 191.052775] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.060640] print_req_error: I/O error, dev loop0, sector 0 [ 191.066410] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.075026] print_req_error: I/O error, dev loop0, sector 0 [ 191.081224] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.088429] ldm_validate_partition_table(): Disk read failed. [ 191.098903] print_req_error: I/O error, dev loop0, sector 0 [ 191.104785] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.113353] print_req_error: I/O error, dev loop0, sector 0 [ 191.119128] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.127918] print_req_error: I/O error, dev loop0, sector 0 [ 191.133756] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.141368] print_req_error: I/O error, dev loop0, sector 0 [ 191.147120] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.155162] Dev loop0: unable to read RDB block 0 [ 191.163215] print_req_error: I/O error, dev loop0, sector 0 [ 191.168989] Buffer I/O error on dev loop0, logical block 0, async page read [ 191.177605] loop0: unable to read partition table [ 191.193391] loop0: partition table beyond EOD, truncated [ 191.209631] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) [ 191.351903] ldm_validate_partition_table(): Disk read failed. [ 191.368877] Dev loop0: unable to read RDB block 0 [ 191.374470] loop0: unable to read partition table [ 191.380073] loop0: partition table beyond EOD, truncated [ 191.400547] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) 22:50:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r1], 0x1c}}, 0x800) 22:50:14 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', './file0', [{0x20, '['}], 0xa, "adaf088d4311f5a61a96f9884f2ebb8e3a6e6787a7654863a727584cd76bb3d7a3bbcc7917698cf565178f176658871872774179dba80b89ba3ecbe8b098b85bd2b894196950adde1c0d242d6bb04f71dee1a4774b6f92bbe31dfe54ba18e3549772101da48bc334bb98d7a7332c189bd21828cf56e7ceb4276901d3b1b3f60682a897d441af591a26f08ad3a4094d6798d8b87c63db027c86808e0343dc06d5c44ee31f7ad11e0ba9a7450c02d49cbfedc0971cbd0136eb513d156dd8ada7d4222e9741c2defb27367bab6c8cdf399f2beb38db1daaed7e9158530ae4b4a1056946e901"}, 0xf1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0xc) rmdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="ffffa888000000002c00128009000100766c616e000000001c00028006000100945fe947000000200c0002000e0000000a00000004000380", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) 22:50:14 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r5, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x58480}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x111, 0x4}}, 0x20) 22:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:50:14 executing program 1: mknod(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000002010500000000000000000001000001080008400000f8000800154000cada0000000740000000090800034000002000"], 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40010}, 0x8001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x3ffffffffffffffd}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) unshare(0x60000000) 22:50:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x10000, 0x100) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x80000000, 0x3, @value=0x2}) write$midi(0xffffffffffffffff, &(0x7f0000000000)="f3bb0ca698ad00e6eecc34b200000000000083f5ab3ae791fdd77c397ca6c072452fd73c8fb9317c708f2805600820d9811ee35aaddc6db5a19f78867616d8a302eb", 0x42) 22:50:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:50:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000640)={0xb, 0x10, 0xfa00, {&(0x7f0000000580), r4, 0x4}}, 0x18) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KIOCSOUND(r5, 0x4b2f, 0x20) r6 = socket(0x840000000002, 0x3, 0x6) sendmsg$AUDIT_DEL_RULE(r6, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x430, 0x3f4, 0x800, 0x70bd2c, 0x25dfdbfb, {0x3, 0x0, 0x2f, [0x1f, 0x6, 0x5, 0xfffffe00, 0x6, 0x7f, 0x4, 0xb313, 0x527e6109, 0x1000, 0x0, 0xe, 0x3, 0x3f, 0x4, 0x5, 0x2, 0x2, 0x7f, 0x0, 0x80000001, 0xff2, 0x20, 0xb205, 0x401, 0xed82, 0x7fff, 0x6, 0x1000, 0x6, 0x0, 0x3, 0x80000001, 0x4, 0x7fffffff, 0x1, 0x6, 0x6, 0xb8, 0x2, 0x6, 0x2176, 0x9, 0x5, 0x8001, 0x4, 0x81, 0x1, 0x8, 0x6, 0x8, 0x300, 0x1, 0xb, 0x1f, 0x5, 0x8, 0x0, 0x7, 0x1, 0xfff, 0xfffffffc, 0x20, 0x1], [0x5, 0x40, 0x40fe, 0x400, 0xffff2ee2, 0x8, 0x8, 0x7, 0x8, 0x4, 0x8, 0xfffffffb, 0x2, 0x81, 0x30000, 0x2, 0x8, 0x5, 0x7, 0xdceb, 0x8, 0x1ede, 0x5, 0x6, 0x1, 0x7, 0x3, 0xc, 0x13f, 0x4, 0x7d, 0x3ff, 0x7, 0xff, 0x4, 0x800000, 0x4, 0xae4f, 0x7, 0x1, 0x0, 0x0, 0x7, 0x0, 0x3, 0x7, 0x7, 0x174000, 0x39, 0x5, 0x13b, 0x8, 0x1, 0x1f, 0x0, 0x4, 0x1, 0x6000000, 0x6, 0x4, 0x1, 0x2, 0x1, 0x4], [0x9, 0x6, 0xa79, 0xf7, 0x2, 0xbf, 0x7, 0x400, 0x1, 0x1ff, 0x1, 0xc677, 0xfce8, 0x1, 0x5, 0x4, 0xfffffff7, 0x2, 0x9, 0x7, 0x597, 0x8, 0x9, 0x1000, 0x4, 0x1ff, 0x39a, 0x80000001, 0x8000, 0x5, 0xd1, 0x7ff, 0x6, 0x8, 0x0, 0x6, 0xdf4, 0x0, 0x7, 0x80000001, 0xd67, 0x0, 0x8, 0x3, 0x10001, 0xe7, 0x200, 0x1, 0x297, 0xfffffeff, 0x8, 0x20, 0x8, 0x9, 0xfffffffe, 0x1, 0x0, 0x3, 0x4, 0x7, 0x5, 0x7, 0x2, 0x400], [0x5, 0x0, 0x7, 0xfffffffb, 0x6, 0x82, 0x9, 0x6, 0xff, 0x4, 0x3ff, 0x8, 0x200, 0x0, 0x7, 0x8, 0x5, 0x8, 0x8a93, 0x5, 0x4, 0x8, 0x2, 0xbe9, 0xd485, 0xfffffffd, 0x70, 0x100, 0x318, 0x401, 0x8, 0x9, 0x3ff, 0x0, 0xf2, 0x400, 0x1208, 0x0, 0x4, 0x2, 0x9, 0x1, 0xb5e, 0xfffffc01, 0x200, 0x80, 0x0, 0xffff, 0x5, 0x1, 0x955, 0x8, 0x200, 0x8, 0x1, 0x0, 0xb7ca, 0x5, 0x33e, 0xc9, 0x3, 0x0, 0x5, 0x6], 0x10, ['$%%*\x00', '\xdd^\x00', '(\x00', '\x00', '(}$-\x00']}, ["", "", "", "", "", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x10}, 0xc886) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r7 = socket(0x15, 0x6, 0x1) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f0000000000)=0x6) [ 193.264447] xt_TCPMSS: Only works on TCP SYN packets 22:50:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000000080)="0990a29553163298a4d35f5c41ab48271e1cfe5d75f757f31a2f7eb73dea708c5e4e51e1005512454ad27ed61974", 0x2e, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000000)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="020023aa617728a1ee9a31ad353a0800000000000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) [ 193.309161] xt_TCPMSS: Only works on TCP SYN packets 22:50:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r5, 0x5201) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r9, @ANYBLOB="0000000000000000000000000a0001007273767044000000040002"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4000, r9}}, 0x24}}, 0x0) 22:50:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x7f}, 0x8) dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x100cc00, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 22:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r3 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) statx(r5, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r7, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r12 = getpgrp(r11) shmctl$IPC_SET(r3, 0x1, &(0x7f00000002c0)={{0x3, r6, r7, r9, r2, 0x112, 0xffff}, 0x0, 0x9, 0x6, 0x9, 0x0, r12, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) [ 193.395725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.431344] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="8300000010000d0702000000ff0300ff7f000010", @ANYRES32=r2, @ANYBLOB="00000000e600001b1c0012000c000100626f6e64000000000c0002000800010006558357a22926bab26b63605d2f7d2003576e6370ad30eb2a10f6461a671f000000c9097d21751cbb151c52aac8f679b870c100d86f0805ecc3ef80b30a8cd5879fd7afd3f8bbf82d822e08"], 0x3c}}, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400400, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 193.475132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.508958] IPVS: ftp: loaded support on port[0] = 21 [ 193.546428] new mount options do not match the existing superblock, will be ignored [ 193.555273] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.657019] new mount options do not match the existing superblock, will be ignored [ 193.657153] batman_adv: batadv0: Removing interface: batadv_slave_1 22:50:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) dup2(r1, r2) syz_emit_ethernet(0x8e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x58, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x4, 0x12, "e7feff9ed4aecc78edffff9f35a6e16c"}, @timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x25, 0x0, 0x0, "57c39b91a25f6b592d98d7a18c1af4a6b9a98641835ebdacb3ec669424049a679ccb"}]}}}}}}}}, 0x0) 22:50:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='exofs\x00', 0x820040, &(0x7f0000000180)='ocfs2\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x1c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='ocfs2_dlmfs\x00', 0x1820002, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000240)={[0x7]}, 0x8, 0x80800) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_sctp(0x2, 0x5, 0x84) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) [ 193.805699] bond0: The slave device specified does not support setting the MAC address [ 193.907833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:15 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019050000000000000000020100000002ff000000000008000100ac"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 193.953702] syz-executor.2 (8158) used greatest stack depth: 22592 bytes left [ 193.992843] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.024033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.069561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:15 executing program 5: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40442, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 22:50:15 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) io_setup(0x3, 0x0) socket$packet(0x11, 0x80a, 0x300) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="7aef7204a49f02e955af76be2201241cdd0e0cf25012bc9e89b0b8305fa72e4f6f25a8cab9d91277de188df4430764a8aabb8206733b0a32f002ebe1301d7f0176e817ba1815a0e4c3", 0x49, 0x538d, 0x0, 0x1}, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) 22:50:15 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x5, 0x4, 0x7, 0x2, 0x80}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x28012, r4, 0x2000) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) [ 194.331999] audit: type=1804 audit(1595199015.964:15): pid=8206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403297800/syzkaller.y8bO1B/10/bus" dev="sda1" ino=15796 res=1 [ 194.484915] audit: type=1804 audit(1595199015.994:16): pid=8206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir403297800/syzkaller.y8bO1B/10/bus" dev="sda1" ino=15796 res=1 22:50:16 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000000100001040000002ee748b45d000000f2ff00800000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c0002800400090000000000"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000000c0)=""/240, &(0x7f00000001c0)=0xf0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 194.527755] audit: type=1804 audit(1595199016.044:17): pid=8206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403297800/syzkaller.y8bO1B/10/bus" dev="sda1" ino=15796 res=1 22:50:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="95c4000000000000000001000000000000000b400000004c001800"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r7, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000051e00"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r8, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 194.556684] audit: type=1804 audit(1595199016.044:18): pid=8214 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir403297800/syzkaller.y8bO1B/10/bus" dev="sda1" ino=15796 res=1 22:50:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x83, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8001, 0x3, 0x0, 0x0, 0x7}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x531001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x1, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7}, {0xfffffffffffffff9, 0x0, 0x200000000000000}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0xffffffff, 0x3c}, 0xa, @in=@multicast2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 194.654703] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.655933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8222 comm=syz-executor.3 [ 194.708516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:16 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x800}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x626240, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20200, 0x0) fcntl$setpipe(r3, 0x407, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x1, 'bridge_slave_0\x00', {}, 0x3}) [ 194.919696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8227 comm=syz-executor.3 [ 194.969638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 22:50:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x9c000000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x4182, 0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, r4, &(0x7f0000000080)="26d906976c8e3e0d98a3c39e938d150a1fad47ae5d91743b61b043023cb085135ad272fb2f068b5c7c1114a813322fffe24a9dcb6d78fa6694b5ca", 0x3b, 0x80, 0x0, 0x3, r5}, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1000001bd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 195.339690] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.360812] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.367269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.466298] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.478974] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.485560] bridge0: port 1(bridge_slave_0) entered forwarding state 22:50:17 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x1, 0x100, 0x6e}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) tee(r0, r3, 0x7fff, 0xc) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) 22:50:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="4d25b0cfdc192dfaafdeec492f4a97899f7211a5dd5edb882ce723c1ccd80ce21c389526f440dd4b09f6d1d50063edac075550e529dbc4c2e3dc2658870d3e6e3e57d0adee9b60d076f7e459e901dd1c2b6b8d78101f69bbf758adf854fe23b16ad52c7b1785477a7a90fc528eba3e61391e1be5b785b53ef5fc28601c5fc73c760b4f1076de549d982a0e837bb92d1c0c407b2f916219e12099d0f487ae3134b6b4092c2ac72282dde7537c7cc561d046278765216e2226a132312a17fb4f15004a7cfeb51d3ce189e30fb92299611c5cd6a6", 0xd3}], 0x2, 0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000340)={0xa0, "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"}) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="3be42e550df28b040200080031", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r5, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000580)={r6, @in={{0x2, 0x4e23, @empty}}, 0x7f, 0x5}, &(0x7f0000000300)=0x90) preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 22:50:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc020, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0xe}, 0x23, 0x1000007, 0x0, 0x5, 0x401, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r2, 0x40043311, &(0x7f0000000040)) write$9p(r2, &(0x7f0000000240)="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", 0x1000) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r3 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(r5, 0xc0106403, &(0x7f00000000c0)={0x80, 0x28, 0x2, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000180)={0x8, 0x4, 0x4000200, 0x100, 0x941b, 0x400, 0x2}) shutdown(0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000001240)={0x0, 0x0, [], @raw_data=[0x9b, 0xffffffff, 0x3ff, 0xff9, 0x3, 0x8, 0x7e, 0x5456ce97, 0x40, 0x5, 0x6, 0x8, 0x77b2, 0x9, 0x100, 0x800, 0x80000001, 0xfffffff9, 0x5, 0x1, 0x1, 0x200, 0x8, 0x3, 0x1, 0x8, 0x8, 0x7, 0x7, 0x3, 0x6, 0x90000400]}) 22:50:17 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x803, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) clock_adjtime(0x0, &(0x7f00000002c0)={0xfffffffffffffffd, 0x1, 0x2177, 0x5, 0x8, 0x7f39d283, 0x80, 0x4, 0xfffffffffffffffb, 0x81, 0x9, 0xca8, 0x3, 0x3, 0x470a, 0x1, 0x9, 0x9, 0xd552, 0xf, 0x100000000d13, 0x9, 0x8, 0x0, 0x3ff, 0x534}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="95c4000000000000000001000000000000000b400000004c0018000000f772797a3000"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r6, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10000000}, 0x40000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc2a0000c7d2f7", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c0002800400090000000000"], 0x3c}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbff, 0x40000000}, 0xc) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 22:50:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x3ff, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100}, 0x44140, 0x7, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:50:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSBRK(r1, 0x5409, 0x1fbc67ad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x260047ec, &(0x7f0000e68000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000001c0)=0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000200)={&(0x7f00000002c0)=""/226, 0xe2, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x306, r5}, 0x8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4001, 0x0) sendto$inet(r6, &(0x7f0000000100)="0c268a927f1f6588b947480a41ba7860f46ef65ad718ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba51c08fc607e4189d6e55e2c8d9e4ba2f3365c084622dc1502ad5d137e91b4a99a70381a47b6b27bf5387df8d3a07e81aab58e3780590acaeaffeb19383ad650d7c1011e0aeca230a805964", 0x98, 0x11, 0x0, 0x0) 22:50:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x81}, {{0x0, 0x0, 0x0}}, {{0x0, 0x12, 0x0}, 0xf1}], 0x4, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="060003ac777f8df8b64ed300040000001400020076657468315f746f5f687372000000001400020076657468315f766972745f7769", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0xac}, 0x1, 0x0, 0x0, 0x4044000}, 0x18001) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400f7ffff16) creat(&(0x7f0000000680)='./bus\x00', 0x0) 22:50:17 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./bus\x00', 0x0, 0x18}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) 22:50:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x700, 0x1, 0x1ff, 0xffffffb3, {{0xf, 0x4, 0x1, 0x3, 0x3c, 0x66, 0x0, 0x0, 0x29, 0x0, @local, @rand_addr=0x64010101, {[@ssrr={0x89, 0x27, 0x6f, [@rand_addr=0x64010101, @multicast1, @rand_addr=0x64010101, @multicast2, @broadcast, @private=0xa010100, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}]}}}}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r5) keyctl$clear(0x7, r5) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) 22:50:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x408}, [@IFLA_LINKINFO={0x39, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x20010, r2, 0xa1fd3000) 22:50:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) futimesat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xea60}}) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="1b09", 0x2}], 0x1}, 0x840) [ 196.382350] audit: type=1804 audit(1595199018.010:19): pid=8316 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir843385357/syzkaller.ak2w5D/15/bus" dev="sda1" ino=15810 res=1 22:50:18 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7570706572640f723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f00000000c0)=""/13) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00100000", @ANYRES64=r1, @ANYBLOB="0100000000000000000002000000140001"], 0x28}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000a80)={0x25c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x18c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa8}, @TIPC_NLA_NODE_ID={0xf9, 0x3, "6410409afe07cd6d3807c7113ee8c6153c71d1063e4edfaed11e2c32065b8c74bcd224cf6a93d4307304e3f078c6d10f70b20236b2ffc67a55221bc821247accc3880302958a5f30b297166eff38478a6876e0bb43570678bb0b8c875ca0c1beb3a3790ce70c6d11c5c4842d376cfed6c2b01708f1027c9587c270553c85cf1daa3d3b8f2abca5353cb04bd8c03c21b43b818f9db3febbb425204bfea9df4796502468c58d9f8c9f9210a42cea6fec26554c0fb1ffcd67ca92e25ade7e329bb0d4801fc148846f45f708e7bb5430bb878afcbb49032e119e71eb35a59c89af1194381622b835c873672b3d72b7b057c8ce9255473d"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "91d9887bea11498423b6d45c4fbdd5fa2ee8970380114543cc0ad282"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "16482c4230f349eaff8c0c590000b0bde6e4d18838"}}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdc16}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x2, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9cf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000080) [ 196.518622] audit: type=1800 audit(1595199018.070:20): pid=8328 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15812 res=0 [ 196.645817] overlayfs: unrecognized mount option "upperdr=./file0" or missing value [ 196.688885] audit: type=1804 audit(1595199018.080:21): pid=8327 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir843385357/syzkaller.ak2w5D/15/bus" dev="sda1" ino=15810 res=1 22:50:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) fstatfs(r1, &(0x7f0000000000)=""/206) [ 196.758089] overlayfs: unrecognized mount option "upperdr=./file0" or missing value 22:50:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x1ff000) write(r3, &(0x7f0000000340), 0x41395527) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)="2b32b047597c179ae1f8fe24fcbb24c6227ebab833d331a9fe62a727dffc725bea0458063243e263b1dc06deb6c6db6c07b2deb16f7ca15ae8fe21808dc6c45f8fbf764de6256edc848acaee379e6c1999ed09f3f35d1ddae8eddcd1df0860303089972f8ba636b114eb16768338047222b3f9691d705280c6e8e7b2a2a9617e0483d5a470431b59eaecbb71", 0x8c}, {&(0x7f0000000400)="18791bf8237858d15d838b87e373756b6fddf993e365fc0dc3d8dfc5da4e81f9287aab42fde3a867bc3985e29519d462a37bd71bf56e1774e63b28224a7c3f9b80deedcded0ac8193e4d285772da2773c8696d15e8c8444d16892df436171bf98a61cf91313205bd0d23cdcbed0db5f1102e7add62729695370bba43fb11c94c90", 0x81}, {&(0x7f0000000500)="dd5616ec7eafcdc36245296aed", 0xd}, {&(0x7f0000000640)="71a32ae13c2d1746be4dc6b8d8fa329534bc17a8eb503aea5fa108cbdadb9689a907384958e40a9366830d270aad6ddbc79ef32c287fe4eeed11ca54d28737ce61a23f62f4730c0478034e970db03dce9481f3592e7b2766b6da3e82a5e3a484786ec59d95b502ccd6425df09f1e2f368280fd60e6a263b104f13f749a97c0f3c22efe977e21f798650c502a85c810202b0ff070ffc2b8e1840ca4759cc83ff13df7dd513ad928579a7d698a10133bcdc16bedbef55277e3261eb964b341ddcdbb50115cecd0580f449d45f89cc8d28906785288c12c0f76e93d30667cfd764fbe047a1f53bd298fe98d19ddc78d4a6976425fdbea45", 0xf6}], 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000000000000000501f2ff000067a4000048000000000000003a0000000d0000004d6f46e3c04069e4319cce06daa6415ee6925091571a1e0f3bef7dcb712ec5be655bf669484081d3deed2cff88689a00000000000000"], 0x58}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) [ 196.853060] audit: type=1804 audit(1595199018.090:22): pid=8327 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir843385357/syzkaller.ak2w5D/15/bus" dev="sda1" ino=15810 res=1 [ 196.997842] audit: type=1804 audit(1595199018.110:23): pid=8330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir843385357/syzkaller.ak2w5D/15/bus" dev="sda1" ino=15810 res=1 22:50:18 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x800, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) syz_mount_image$ceph(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)='./file0\x00', 0x1ff, 0x5, &(0x7f0000000640)=[{&(0x7f0000000440)="04ad1e7c7f535f197f5e9f0e453e1a9b06a6edb18c6a742017e2a7999f026479db3517f5cb69a6fc8163bfcd3c58b4cea00d17e892380b9f8987b816322b", 0x3e, 0x8}, {&(0x7f0000000480)="3ddf1fb6906fe4dedea0fe1c1b11ee1530275bff8da123352c", 0x19, 0x3}, {&(0x7f00000004c0)="b68646426284f772a704585ce24fc0a5d42eca3ba36fa9b174c208323e43d2aeb8462b638c30e5881eb8eb71025212c8066bf270d7933cb5a6d657802da687ed9b18b3c0f16714e31f6dd15a2e33f2d5233a9474c311b643dc9f0be50b91e3ac501b93791137fbdd0d944f2de9886e8ad367754066b82caa2342c321f32ac1570f56b86def5da5c3bdc9d783cd5aa008be1919135906fa43b52c3dfea04c03c05e9f73bc6c9573153ba452e3f7767eafc5562f1c8bc5a56b2bce72097e1aa141f46fa48c0360181d8916d2735f845cb16c6bc28abb4b4c4630a3578aae051f3a8b5fc82af4b68a03d6b1bfbd", 0xec, 0x7f}, {&(0x7f00000005c0)="53c50454ec248436cfa4617f857a00dde947d40f473637faeee6c4d47a60606df6c6e764ec4e", 0x26}, {&(0x7f0000000600)="297dad7f60b8d54d689312847693792f0c83f6a9072c9b254fe3a76409a9a2b29190b71ea3153eb8367697", 0x2b, 0x2}], 0x21000, &(0x7f00000006c0)='\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000100)={0x0, 0x7}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="ec000000100001080000000000000000000000005c8587126f18e7e98d74ffa65b7948252ac0ae12b661db8f200c9f877e26c59432efb20fed2fb76c00dccae51a72de13dc97d7dc1d55635cb9be2c14db5b27d80302d9ea93aacbc456fe7f45db83eb6ca9ff59ceb328ceabf313db6cb51d4cbebcc8cf643b860d15227d7a01", @ANYRES32=r7, @ANYBLOB="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"], 0xec}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c00)=ANY=[@ANYRESHEX=r7, @ANYRESDEC=r1, @ANYRESHEX, @ANYRESHEX=r3, @ANYRES64, @ANYRES32, @ANYBLOB="694f17a33207dadf7250dd035c5ffbfae3482234ada4a9afed3e0a65b5e283cddbfb749a07b7ef5ecd9c97dea98b19aa775c6c9bd2f58effea78b58421ab82c79ab46d12cdba468140d2d464f97ae20ffe6423d2949daee799642ff59c2b882fceaca9deb0ee8f7cf53cc6e115434e98bed05cf3f6936faca8ea8de2249aa37f83ed1feafe58232af4f37eab4d55f1e095d0ebf40587bcdfe8943c555f337600eafde679e12d92a3c71259497557283bd73f3875f9eda115b4360048edc9aa229be0a6f958", @ANYRES32, @ANYRES16], 0xac}, 0x1, 0x0, 0x0, 0x24000881}, 0x400c090) sendmsg$DEVLINK_CMD_SB_POOL_SET(r9, &(0x7f00000009c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000740)={0x204, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5e}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0xfffffffb}, {0x5, 0x14, 0x3f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9ea3}, {0x6, 0x11, 0x1ff}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10001}, {0x6}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x7f}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x201}, {0x6, 0x11, 0x80}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x11, 0x7d59}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x18}, {0x6, 0x11, 0x176}, {0x8, 0x13, 0x3}, {0x5}}]}, 0x204}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000380)={[{0x2b, 'rdma'}]}, 0x6) 22:50:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast2, 0x80}}, 0x0, 0x2, 0xf6, 0x7, 0x7}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e23, 0x373, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, [0x100000000, 0x9, 0x8, 0x1000, 0xe9f2, 0x8, 0xda, 0x6, 0x8, 0x100, 0xffffffffffff8000, 0x1, 0x80, 0xca, 0x4]}, &(0x7f0000000200)=0x100) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) 22:50:18 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000340)={{0x0, 0x1, 0x7, 0x4, 'syz1\x00'}, 0x0, [0x0, 0x7, 0x4, 0xfffffffffffffffa, 0x8, 0x1f80, 0x1, 0xfffffffffffffffd, 0x4, 0x6, 0x0, 0x10000, 0x8, 0x6, 0xf2, 0x2, 0x7, 0x4, 0x0, 0x400, 0x2, 0x3, 0x5, 0xfffffffeffffffff, 0x80000, 0x100000001, 0x3, 0x9, 0x2, 0x80000001, 0x7, 0xffffffff, 0xae, 0x7, 0x2, 0xfffffffffffffe76, 0x3, 0x3a, 0x59f, 0x6, 0x0, 0x92, 0xfffffffffffffff0, 0x4, 0x0, 0x1, 0x2eb6, 0x85da, 0xfffffffffffffff8, 0x40, 0x23, 0x40, 0x7, 0x2, 0x7, 0xfac, 0xfff, 0x4, 0x200000, 0x1, 0x8001, 0x8, 0x7, 0x1b1d, 0xffffffffffffffff, 0x10000, 0x9, 0x8, 0x9, 0x675, 0xffffffff, 0x8, 0x400, 0xcb, 0x5, 0x100, 0x5, 0x7, 0x2, 0x0, 0x4, 0xb7, 0x5, 0x3, 0x200, 0xfffffffffffffffe, 0x400000000000, 0xfff, 0x117a, 0xa5, 0xffffffff, 0x400, 0xffff, 0x4, 0x3, 0x20, 0x2, 0x1, 0xee, 0xdba6, 0x101, 0xffffffffffff2b03, 0x3, 0x6, 0x5, 0x5, 0x3, 0x1, 0x7, 0x4, 0x8, 0xff, 0x1, 0x7, 0x9, 0x3c71, 0xff, 0x83, 0xffffffff, 0xfffffffffffffff8, 0x7ff, 0x5662, 0x1, 0x2, 0x1f, 0x9, 0x2, 0x20]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80000, 0x80) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) 22:50:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="cd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x84d2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 197.378636] audit: type=1800 audit(1595199019.000:24): pid=8360 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15812 res=0 [ 197.436457] gfs2: path_lookup on Í returned error -2 [ 197.477755] gfs2: path_lookup on Í returned error -2 22:50:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000807002000000000000040000000000000000000", 0xffffffe5}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x1) 22:50:19 executing program 2: socket$inet6(0xa, 0xa, 0xfffffffd) perf_event_open(&(0x7f00000010c0)={0x2, 0x70, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x800, @dev}, 0x0, 0x0, 0x0, 0x3}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) pipe2(&(0x7f0000000200), 0x80000) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_pwait(r3, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x5, &(0x7f00000001c0)={[0x2]}, 0x8) 22:50:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x0, 0x10000, 0x5, 0x0, 0xffffffffffffffff, 0x10001, [], 0x0, r5, 0x0, 0x1, 0x5}, 0x40) 22:50:19 executing program 1: dup(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000003140), 0x5e3) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xa0401, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x42200, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f518fd7250be22a9c61a25410b"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "335ac03e104d8338ac39782500"}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x24040010) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x6, 0xfd, 0x0, 0x0, 0x3f, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x4, [], 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x260, 0x260, 0x0, 0x260, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x7}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x18}, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xe42}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_1\x00', 'batadv0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000040)='0', 0x1) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:19 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) r1 = socket(0x2, 0xa, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r6, 0x3}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) 22:50:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@deltclass={0xe4, 0x29, 0x2, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0x7}, {0x7}, {0x2, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x5}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x3c, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x4, 0x2, 0x7f, 0x5, 0x1f, 0x1f0}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x1c, 0x1, 0x1d, 0x80, 0x239, 0x4f2, 0xaeec, 0x6}}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x5, 0x4, 0x94}}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x5f}}, @TCA_RATE={0x6, 0x5, {0x4, 0x80}}, @tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4, 0x7}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x2c, 0x2, [@TCA_ATM_FD={0x8, 0x1, r1}, @TCA_ATM_FD={0x8}, @TCA_ATM_EXCESS={0x8, 0x4, {0x10, 0xd}}, @TCA_ATM_FD={0x8}, @TCA_ATM_FD={0x8}]}}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}]}, 0xe4}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000091f8da56800b0001006d616373656300000c0002800500090000000000ca7d1bb030bf8236f7dc6ea36bc7e7dd46ec8809523312131e336978a8b4971ff3525eff7114a84cae218ee4c2dac7d213e02264ab979a15efb5e183749dcb959bb3c1cbb08886bd86f4ca304ad2badb3f584236207eb142aa1ba0311b92d9c6a097c20f5160107f5c92bf4a7b4bbea665ee3e08d7c383db85c0047f9b19b4c8fb6a031f60351ee7427646a67e669abc8d38971d0e911d790e1af8f19ab3c86854517713ea882252e6"], 0x3c}}, 0x4000004) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r9, 0x8982, &(0x7f0000000000)) [ 197.758306] ip_tables: iptables: counters copy to user failed while replacing table [ 197.789348] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 22:50:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x778, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40640, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040050}, 0x2400c000) close(r0) 22:50:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012001f00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 22:50:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0xce, 0x0, 0x33, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x110, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001300)={0x9a0000, 0x6dc, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0xa60a72, 0xc1c, [], @p_u8=&(0x7f0000000280)=0x3f}}) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000001340)=0x1) pipe2(&(0x7f0000000100), 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) 22:50:20 executing program 0: syz_emit_ethernet(0xda, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000a0fd00a42b00fe8000000000000000000000000000aafe8000000000000000000000000000aa110000000000000000000000004d907801000000000000005779cd89b50c0a7adbb3dae0bb00000000000000004bc33f5ffa21a626f5a397b21888d137654b0bd7baa400995f4202fd806505649c8ab90d492d727a9557d579f3bf379eb687587253e05ddb8dea2faec2861e004b47f5761ff2c0f535bbeb2caab59764432e2817ca8e4581899a1c5f22f5398531769c65e3adf2ea68c36fbf98ca36964210eb46689f35"], 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x200480) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x1, 0x20000000, 0x1, 0x1, 0x100, 0x4, 0x5f82a6df, 0x2, 0xff000000, 0x3f, 0x80, 0x7, 0x8, 0x7096cd73, 0x1, 0x6, {0x5, 0x2}, 0x2, 0x7f}}) 22:50:20 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0/../file0\x00', 0x402000, 0x148) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) [ 198.249342] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 198.590551] ip_tables: iptables: counters copy to user failed while replacing table 22:50:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e21, @rand_addr=0x64010101}}) 22:50:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x2, {{0xa, 0x4e22, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x9}}}, 0x88) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2e0053a6e2065cad610416f437fb935e71000010000700"/35, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00ff0f000063f3656300000c0002800400090000000080"], 0x3c}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000001c0)={0x0, 0x4, 0x7, 0x4103a20e}) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000007c0), 0x4) socket$netlink(0x10, 0x3, 0xf) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x68, 0x8000}, 0x0, 0x0, 0x7, 0x8001, 0xfffffffffffffe01, 0x400000100000001, 0x17, 0x1000, 0x3ff, 0x1, r5, r6}) select(0x40, &(0x7f0000000000)={0x10001, 0x1, 0xfffffffffffffffd, 0x8, 0x1, 0x4a0000, 0x4, 0x5}, &(0x7f0000000040)={0xffffffff, 0x4, 0x1, 0x2, 0x8f7a, 0xce, 0x6, 0xe53}, &(0x7f0000000080)={0xff, 0x2, 0xfffe, 0x100000001, 0x5, 0x1, 0x4}, &(0x7f00000000c0)={0x0, 0xea60}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 22:50:20 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000200)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10004) 22:50:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x4) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000005c0)=""/106, 0x6a}, 0x10000}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000002c0)}], 0x1}}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}], 0x2, &(0x7f00000002c0)=""/79, 0x4f}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}, {{&(0x7f0000000180)=@generic, 0x80, 0x0}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f0000005b00)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f0000000780)=""/71, 0x47}, 0x7}, {{0x0, 0x0, 0x0}, 0x9}], 0x7, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0x99) r4 = socket$inet6(0xa, 0x800, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000006b00)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:50:20 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c0006fffa001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 199.023009] nla_parse: 8 callbacks suppressed [ 199.023017] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8, 0xfff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}], 0x1}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="350000194e621100000000000000000700f0000000000000cabccf258f89fc6da8c395aa018d83e0c6356c5aded74dc7e99c74d427ae85f25c5b80b95c85957da97fba0896741c3b4a18e6f44167ddbe0c0570d3438eccb779ee1311dcdfdf829060face36020a87829ad8dc6794ba8425204fd2014fcb7feb8c886459fe1c0d6e02cda33131a6a09c45c7436506c7f9e71402c4c9f4a71128e7727ee3582fe45a858994ce3dab322c7846ef0af200", @ANYRES32, @ANYBLOB="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"], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000004c0)={0x81, r5, 0x2, 0x7}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:50:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)=""/229, &(0x7f0000000500)=0xe5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x200008c1}, 0x4000898) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@local, 0x4e20, 0xfffd, 0x0, 0x8000}, {@in=@broadcast, 0x0, 0x32}, @in=@multicast2, {}, {0x0, 0x0, 0x0, 0x10}, {}, 0xffffffff, 0x0, 0xa, 0x4, 0x4}, [@algo_aead={0x68, 0x12, {{'morus1280-generic\x00'}, 0xe0, 0x40, "e570a1553933aa244f9b133cc78cecc57debbcd162da13cd1a1515ee"}}]}, 0x158}}, 0x20000800) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x801}, 0xc0) 22:50:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @mss, @sack_perm, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000580)={'broute\x00'}, &(0x7f0000000600)=0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000380)="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", &(0x7f00000001c0)=""/120, &(0x7f0000000280)="840df2362d421f86785540fccfdf7cb651dc2bc189e40cd39328606b5c6a1f9868c1e85cd4feda7017fb6770f0606d7d47931e123d28eeec25884e48cb55b712331236ac15951210796f3524e0d39e114e5e9c511f3a611d32e02a8a63e2391f13f9ce8b6ffe9ef26940d821c655b0a6c493e6d575030b9a923fb96e36f2b0fbc467cd6716ffa1ec2c20e7a5329b0153a7cd46de37269c8381684d53782b0e3cbc5556305383144a75d55e6db089e73a0cb6f3dba032efe3", &(0x7f0000000480)="cae45de31502a0de4ee822091d023f74c7bbc0d1eff7926f04dbd178c28c8aaddb8e6c104f6fbd9f02d5713b50961ec8ca1e3582635302316687a3a8b7017e3eeb129cae9933d6af7ea4192b8b1167488f1b0c6ed8e81de138e44321118599ae2816fba9278bff1ce9f579e801ca2d08b054234e3ceb92a6fc24740b2a084cfa8ebebb48d7493b6c8eb029eed4c7c3c58cee0443d68f509e6231f3bbbb78666e61cec344a49071793f545901e0571decffa55209dc9aaa5acd33f43b5461f584489cdfeb5c74462584fcc0430530dd57269f9b9d89616b1566618221cceb2be4e650ccc488a47bd9341b884254853c1094f80040199f51b2e3", 0x7, r5, 0x4}, 0x38) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000040)) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/8) 22:50:21 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x21c001, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) semctl$GETNCNT(0x0, 0x1, 0xe, &(0x7f00000000c0)=""/13) fanotify_mark(0xffffffffffffffff, 0x9, 0x48000020, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="28004898718ccb0bc500000993848596c372edc1c172c36569a64294fe8709c3755a2271ec670336ed155cee01e9243101938278949c3272eaf1465aa06dfa2758f91933fb260a273b7e532ecb5b542200ca3a2cb347e4d6ff79217a5c7220daf6224b7cafdb0ae4c04dab2410fa68cea47bcf426453734abbbc5ac12956118675d1170c6b67e4d9f50e85dc4ff40c24037da957236f01b2a8531d8cb3f20700000000000000a07bea398d00521cbdf23c25", @ANYRES16=0x0, @ANYBLOB="0100000000000000000002000000140001800d0001006574683a6873723000000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x20000080) 22:50:21 executing program 5: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffde8}, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x5}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000000)='./file0\x00', 0x800c2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001440)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x10cc}, 0x1, 0x0, 0x0, 0x48001}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) keyctl$setperm(0x5, 0x0, 0x400) 22:50:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4138ae84, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 199.784475] overlayfs: unrecognized mount option "uppe" or missing value 22:50:21 executing program 1: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40020020}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x40881}, 0x90) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000002c0)) getrlimit(0x4, &(0x7f00000000c0)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000100)={0x1f, 0x3}) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) [ 199.873820] overlayfs: unrecognized mount option "uppe" or missing value 22:50:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x10000004}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a00000002100390d000000002000f8e0000000000000000709000000000000000000000000000009000000000000000000000000000000000000000000000000a753f85c56c3d0502b51908978bfda267f386ddf869b619c0560968320c77a6ed84384002144424049f71467dc25aa4d7a8c76194b4f3af46a1fb89b65ffddb6ec7884c4e976c0d84dd1ee272cb1f19658b456d14889b17e7859b846d78029afe8b070744168bb1c3743923dae17fd1c31af0a4c8ab2dbe176d20a85", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000050001100ff010000000000000000000000000001ffffffff00000000000000000000000020010000000000000000000000000000ac141400"/88], 0xa0}}, 0x0) [ 199.973152] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.003285] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 22:50:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x0, 0x8, 0x2}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x8002, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}]}}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLCREATE(r3, &(0x7f00000002c0)={0x18, 0xf, 0x1, {{0x8, 0x3, 0x2}, 0xffffffff}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x160, 0x0, 0x148, 0x0, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x6a, 0x0, 0x0, 0x0, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) sendmsg(r4, &(0x7f0000000480)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x3, @local, 0x7, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000380)="82b8891af6038769380bcb62d9a10ee12b0c5b3012cfff804608f370b6fa775a5c48f5ff16e08405023fd49e6aefb9fd62f78de02e6029e84e4bacdba82619afdbd4c89a2e4d0506ae60c370b591f86fca77e299b28501ccfde12005833ea8df24e3c11b86c1ee2fdfa31c688d557dadaabb6f36f355b31e54fea86dd1712ead56f70db39d6d7929d0296b9e2ef116aba6fe3833f18f84b6b04cc9ec363e6ec7ab2fb16913f21fe0b32217ccab222994b44348d5c700846db3a7767a23c5fa836384549adf8571c239990d12996461daa4cd0ca503f383", 0xd7}, {&(0x7f0000000280)}], 0x2, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x1480}, 0x804) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 22:50:21 executing program 5: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffde8}, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x5}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000000)='./file0\x00', 0x800c2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001440)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x10cc}, 0x1, 0x0, 0x0, 0x48001}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) keyctl$setperm(0x5, 0x0, 0x400) 22:50:21 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 200.203884] xt_hashlimit: overflow, rate too high: 0 22:50:22 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x200001, &(0x7f0000000000)=ANY=[@ANYBLOB='hugelways\x00\x00']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x3, 0x184) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800, 0x10000) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x6) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000a40)={0x164, 0x0, &(0x7f00000007c0)=[@register_looper, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000000c0)={@fd={0x66642a85, 0x0, r3}, @flat=@weak_handle, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/240, 0xf0, 0x2, 0x3c}}, &(0x7f0000000300)={0x0, 0x18, 0x30}}}, @acquire_done={0x40106309, 0x1}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x1000, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/26, 0x1a, 0x1, 0x27}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}, 0x400}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f00000005c0)={@flat=@binder={0x73622a85, 0xb, 0x3}, @flat=@handle={0x73682a85, 0x10b}, @ptr={0x70742a85, 0x0, &(0x7f00000004c0)=""/237, 0xed, 0x1}}, &(0x7f0000000640)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000700)={@fd={0x66642a85, 0x0, r5}, @flat=@handle={0x73682a85, 0x1}, @ptr={0x70742a85, 0x9155, &(0x7f0000000680)=""/80, 0x50, 0x0, 0x2b}}, &(0x7f0000000780)={0x0, 0x18, 0x30}}, 0x1040}, @free_buffer={0x40086303, r8}, @release={0x40046306, 0x1}, @dead_binder_done, @enter_looper], 0xcf, 0x0, &(0x7f0000000940)="d523d811e62ba70a24bce3a15083cfa1b5dff3fff322a2882e25491e8fb23500f95fdecc14ea4f50c63e5bd89959aaa31f5f06f23b7fcfd31fac993f817be8fd152b19d32a92f48bfbd5f15b93a2559036d9d07f2dec9171b32479a0ab2b5ff8a2b1934907ac7b97bf7f37076205d7d078320affb8ba2f348a195de551a79182624f8a84de2e7a11e680ced98248f5b667a9ef04879936e8f7eeadce47c066bbe6e85b0c74c5d6be1cffb3fd94ea65a4a2c1134f1d9214aa81d12ea8ef1a3aa9e1a6f97b64cec80675369465f5006b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x133) open(&(0x7f0000000040)='./file0/file0\x00', 0x400840, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) 22:50:22 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000100)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50000000000000000000000000000000000000000900010073797a3000000000240002000c00028005000100000000001400000100ac1414bb08000200ffffffff0c0004800800014000000000"], 0x50}}, 0x0) sync_file_range(r4, 0x51, 0x7fffffff, 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_pts(r6, 0x40020) sendfile(r3, r2, 0x0, 0x1c01) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "008000"}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$BLKBSZGET(r7, 0x80081270, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) [ 200.630470] tmpfs: No value for mount option 'hugelways' 22:50:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'ip6gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x0, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfd82) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) [ 200.748060] tmpfs: No value for mount option 'hugelways' 22:50:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x24, 0x0, &(0x7f0000000000)={0x77359400}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000080)=""/111) 22:50:22 executing program 5: r0 = socket(0x6, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1c8, 0xd0, 0x0, 0xd0, 0x1c8, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], '\x00', 'veth0_vlan\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e58f"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 22:50:22 executing program 3: creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback={0x57220600}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x402300, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000000000000000000400000000000000000000000000000000000000000000000033a8b8634db41b6682a483a6e4a45a62ca50446f4ff48b4dd8e5983f86d5face669b0fa4b93957098781958946e7121b5920749bab1c4d730d07b206c44779a7270d365aedca96a41d9f9f13b16dc8d889d09fbe5ed21781e5e3a6db5fc59dc555fb52ee71d6626d72687ba706e733c062e1d48d6ac68f1e8777268b6b98ae"]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r4, 0x0) chown(&(0x7f0000000000)='./file0\x00', r3, r4) 22:50:22 executing program 1: r0 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@broadcast, @in=@empty}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xfffffffffffffdbe) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ioctl$PPPIOCDISCONN(r0, 0x7439) 22:50:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xffffff01, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0xfffff64b}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000004b00)=""/4096, 0x1000}], 0x3}, 0x5}], 0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x2081fe) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f0000000180), 0x4) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x5c, 0x2, 0x7, 0x0, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x800}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x401}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x804}, 0x4048090) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) mkdir(0x0, 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000100)={0x0, "d5395c9f746fa8d58e253561770f4890964bf6aa1635df70cb0503536d7f3473", 0x1, 0x1}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0), 0x10, 0x0) socket$inet(0x2, 0x0, 0x0) 22:50:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000280)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210002, 0x0) sendto$x25(r1, &(0x7f00000002c0)="49885eabf8730f32f652043502b535", 0xf, 0x2404c004, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12c0ef4eda4be7758c", 0x9}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x36, 0x7, 0xf1, 0x1, 0x200, 0x2, 0x6, 0x8, 0x15e, 0x40, 0x2ea, 0x400, 0x8, 0x38, 0x2, 0x5, 0x9, 0x5}, [{0x0, 0x1, 0x7ff, 0x7ff, 0x4, 0x1f, 0xfff, 0xca83}, {0x60000000, 0x4, 0x9f2, 0x8752, 0x1000, 0x7, 0x6, 0x5}], "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", [[], []]}, 0x3ad) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 22:50:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x3, @private0, 0x270b}}}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) [ 201.703040] ubi0: attaching mtd0 22:50:23 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x7, 0x5ee3, {}, {r1}, 0xff, 0xea8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d61637365630000324be8204e56d237dba68fe6"], 0x3c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r8, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="1005000000000000030000000000000005000000000000000000000000000000ffffffff000000000400000000000000ff00000004000000000000000000000001000100000000000100000000000000c300000000000000b00500000000000002000000000000000600000002000000580500"/124, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="01000000ff0000000000000003000000000000002903000000000000000000001f000000010000000000000003000000000000000000ffffffffffff070000000000000004000000040000000200000000000000ffff00000000000006000000000000000010000000000000a000000000000000fbffffffffffffff090000008000000008000000ff070000ff7f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0100000001800000000000000100000000000000090000000000000004000000010000006e6174000000000005000000000000000100000000000000ffffffff00000000a70100000000000001000000b10000000200000000000000030000000000000098000000000000000100000000000000090000000000000000000000000000000800000093080000090000000200000005000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0800000004000000000000000500000000000000ff0f000000000000050000000600000073797a3100000000060000000000000003000000000000000900000000000000040000000000000000000000810000000300000000000000060000000000000003000000000000007f00000000000000070000000000000001000080000000000100000003000000010100002864ef7e01bf0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000010000000000000001000000000000000700000000000000010000000800000000000000000000000500000000000000010000000000000043000000000000000000000000000000010400000400000001000000000000000100000000000000060000000000000001010000000000000400000000000000c008000000000000be00000001000000ff0000000500000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0300000006000000000000000600000000000000030000000000000003000000000001002d5b7b0100000000000000000000000000000000000000000000000000000000510b00000000000086090200c804000005000000000000000600000000000000400000000000000009000000000000000500000000000000000000000000000081000000010100003f00000001000100ff0f0000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0700000005000000000000000400000000000000ffff0000000000000900000003000000524544495245435400000000000000000300000000000000010000000000000008000000000000000100000000000000ffff00001600000005000000000000000600000000000000720e00000000000007000000000000000100000000000000000000000000000000000000c1ffffff01000000f8ffffff08000000", @ANYRES32, @ANYRES32=r5, @ANYBLOB="76000000ff7f0000000000000400000000000000018000000000000007000000010000002b262b5c2c217d00060000000000000002000000000000000100000000000000b6b300000000000000000000010000000500000000000000080000000000000080000000000000001308000000000000fbffffffffffffff0100010000000000831e000007000000ffff0000070000006c0f0000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0008000006000000000000000100000000000000080000000000000004000000040000006e61740000000000"], 0x510) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x160, 0xa8, 0x280, 0x160, 0x160, 0x2a0, 0x2a0, 0x280, 0x2a0, 0x2a0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key=0x8000, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20000, 'syz1\x00', {0x515}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x17, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @port=0x4e21, @gre_key=0xff}}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x1}, 0x0, 0x0, 'ip6gre0\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x0, 0x24}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) [ 201.768247] ubi0: scanning is finished [ 201.776701] ubi0: empty MTD device detected [ 201.865703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.129318] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 202.139940] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 202.164570] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 22:50:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000140)=0x1, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4138ae84, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4000], 0x800000000000, 0x0, 0x2}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0x9, 0x0, 0x4, 0x4000, 0x3, {}, {0x5, 0xc, 0x0, 0xff, 0x6, 0x7, "4456f4e2"}, 0x6, 0x0, @userptr, 0x10001, 0x0, r1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000000)={0x7, 0x0, 0x1016, 0x1, 0x7ff, {0x8, 0x8000}, 0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xffffffffffffff34, 0x1, 0x7, 0xfffffffffffffff8, 0x10001, 0xbf, 0xec07, 0x6, 0x8, 0x6, 0x100, 0xa7, 0x2, 0x7fffffff, 0xffffffff, 0x1f], 0x3000, 0x152a01}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x4000000000010046) [ 202.183798] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 202.236227] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 202.264457] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 202.329723] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 503777106 22:50:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./bus\x00', r1, &(0x7f0000000100)='./file0\x00', 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40)) lchown(&(0x7f0000000b00)='./file1\x00', 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000900)=0xe8) statx(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x0, 0x800, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f00000002c0)='./bus\x00', 0xfff, 0x5, &(0x7f0000000780)=[{&(0x7f0000000340)="fc715e1deec78f6330114aed934aa405322ff1228e4e52d7419f52d64da52123cf82135ad90286cccc04abd131f469e78aa0f12ad1e37efa1fbc0ad5fc205d9aa1e8894af531edcb3a50e8d8d7bf57e70c2265751e422013106908fd783745eb9740bfb5c4f96089f80474a17f48e067e9088703c2f990ac6e2ba3199f1d1bcdb8e2360e864542952f97b7728b4f049e82d63c530e375cb7b4bbf4abfc5e2a2afcf1245c60a6a747112b269d00d97e981970b736035101f5950f46ed46db54", 0xbf, 0x2}, {&(0x7f0000000440)="81dc9ca23b7f96b12a2b998f9eb516111f0bf7680641c078f580fb57029997e605069ceb384894e131baef23fc5c76559cb3c33c544d0b3326", 0x39, 0xa7}, {&(0x7f0000000480)="49cb60a785510fc1015dd4e2a843925f643d68861bd9c53a67c2cb89f496bbd40621017c0eea04b518c577d14c07519a9025de37b56563e7db6edf5691e55136e6f0d153812cd2a247504f104ce59669b6ebadf3dbd6abe911993482e25baaefbc04b5ef0fa36f3c34c45f9f41fd563d96a8afccde556b54374131be28af586073519051610d9d62680ed437287e65160625087a352b3202022ea38c45e03e16f767e1d90f6c234b9304ec995e41a952a27525bf527395d6d8a6598ab527c1f1340b0c679ccd4bd050bcd8e0f6ada0f0457b3772a01eaee3933b148ed0da60", 0xdf}, {&(0x7f0000000580)="24590da46f4bb4f4a150037127337b21a0da4ea2ac1ea9d096d34443f9fff0ae9c889b5f4aa1224c62c046639d78372cb3615c3c53f3584c2fa262ed9f367fa471b6219b1a122a2bb5cace5e95548d7bb91f3a703400f5c890713a5c9f4ef8fd729a9ecc253e71faa5c7be6983e2ebcf13a66e3dd7db48c67a00d8413d7fdbdd1903bcc3d03433eb8e0eda029430c73fbf481e38a2c8ca23424279e1c1483df5f4286c02a2a6aa781c7e278d72bea73f4af259c96815499f67eefde0398d133f2568a3c1cf66f44f8000645a115557ba8c52b9b193becba1561616a40733db7fdf60a91b8446d4301dd724ac84b89a03b387cb5e253843cf88", 0xf9, 0xd6}, {&(0x7f0000000680)="8e23c62d9115a1499910a7e57018ea48b66d4b1693c520c7ee044aa5cc9491571152f4ad133ee0ddc08a1e4eb51012253b8198cb7ebeee9d40dd14c8a3d0bc5116734e72fe4fb435e3236595b77bfb7350b8812018c716ed126340c70e7c9fb57cb0c5d1b3b904e5bf4690c5314bd96a1cd9e7801ebbc5056f44bb92a3ed2ce78816816a3bac04e287f41a02ba43a0e48db05a8b09390c8f8be9ed98e5e004371a6b40f3635b4820792f46252f1963d47ffde8f4dc9069edd1a9b94560ee909903a5affe7f008a14e2d8b7e47624d85a", 0xd0, 0x9}], 0x200000, &(0x7f0000000c80)=ANY=[@ANYBLOB='noikeep,fsname=@},fowner>', @ANYRESDEC=r3, @ANYBLOB="2c7375626a5f747970653d6f7665726c6179000c666f776e65723d129bcd813098321c784947b312db61a2bbbe2e6945e334cf7de2937d3e60640ea52c951aa05051ac7a4083d21144c0b66c66d39062cdfd324661c6212621de6e162741e6c33dfc30891f6a4bf4734393181bdaf6f872c1bf5d3bcf6f5fc1185a8e6334927b12a27b45efce19a9321e8827c5b6c3d975689546cbd3bc1430138ad30fd773e9b5bc16ead24fb6bdfa7f5ffdff9a25cd4e4b22", @ANYRESDEC=r4, @ANYBLOB=',dont_appraise,\x00']) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) linkat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x0) 22:50:24 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r0, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000001640)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x1, 0x14bde3a4, 0x4, 0x0, 0x10001, 0x5}) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 202.416078] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 202.503765] ubi0: background thread "ubi_bgt0d" started, PID 8656 [ 202.510851] ubi: mtd0 is already attached to ubi0 [ 202.537990] XFS (loop1): unknown mount option [fsname=@}]. 22:50:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x1}, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000480)={'syztnl1\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x80, 0x40, 0xfe, 0x0, {{0xe, 0x4, 0x3, 0x5, 0x38, 0x67, 0x0, 0xa, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@rr={0x7, 0x17, 0x7f, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @private=0xa010182, @rand_addr=0x64010102, @empty]}, @generic={0x7, 0xc, "6c8647a07890710077ea"}, @end]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001400)={&(0x7f00000002c0)={0xe8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0xe8}, 0x1, 0x0, 0x0, 0x800}, 0x4001) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x1, 0x0, 0x2}, 0x20) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x840c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r5, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r5, r6, 0x0, 0x12000) socket(0x0, 0x0, 0x0) [ 202.594413] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 202.628059] XFS (loop1): unknown mount option [fsname=@}]. 22:50:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000300)=0x1) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="08000000e6000044f259914bee6fc1640000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4000, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000004c0), 0x10) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1800, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@privport='privport'}, {@nodevmap='nodevmap'}, {@cachetag={'cachetag', 0x3d, '{{'}}, {@debug={'debug', 0x3d, 0x6}}, {@version_L='version=9p2000.L'}, {@cachetag={'cachetag', 0x3d, '&#]^\xad$\xdd\\-/&.{[*.'}}, {@debug={'debug', 0x3d, 0xfffffffffffffffd}}, {@nodevmap='nodevmap'}], [{@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@subj_type={'subj_type', 0x3d, '\''}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}]}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 22:50:24 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40a14, 0x0, 0x0, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000000)={0x1, {0x1, 0x0, 0x809b, 0x200}, {0x81, 0x1f4f, 0xfff, 0x78}, {0xff, 0x4dc00000}}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 202.793428] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:24 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYRES16=r1, @ANYRESDEC=r1], 0xac}, 0x1, 0x0, 0x0, 0x24000881}, 0x400c090) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB="c2", @ANYRES16=r1, @ANYBLOB="00022dbd7000fedbdf251c0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0007000000"], 0x3c}}, 0x40080) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="630a0a86f3028499319fbc0355900ff6b5f6558dfbc4c6e5b1c2fba63392a0836b5f6e8ef9f69d8411f4b5f8a4ac2e6f9bf0f61ccff7888fd8defd10a15f84023406019881ef6d40d7167ba37e8952a6da40099eb60f1d46ba0eef5b86c8bc4f81d6b0f2f7f9aea117ec348c09fa75c22e296049b3b2b558bc84bc9d43c6aa309d4aa7ff1920936aec93c3fc18676ec0f6e7c96b66e1fc3849abdacbc08c71c46d25799546d409ec4b5c74468073645b88789dd682ce97d3"], 0x191) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) mq_getsetattr(0xffffffffffffffff, &(0x7f00000002c0)={0x40, 0xffff, 0x2, 0x2}, &(0x7f00000005c0)) setuid(r4) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x400000, &(0x7f0000000100)={'trans=xen,', {[{@dfltgid={'dfltgid', 0x3d, r2}}], [{@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r4}}, {@smackfshat={'smackfshat'}}, {@measure='measure'}]}}) close(r0) clone(0x8000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000007c0)={0x0, 0x0, @ioapic}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 202.870079] kauditd_printk_skb: 4 callbacks suppressed [ 202.875528] audit: type=1800 audit(1595199024.490:29): pid=8700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15832 res=0 [ 202.966598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.054233] audit: type=1804 audit(1595199024.490:30): pid=8700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir491769964/syzkaller.jjSH3A/32/file0" dev="sda1" ino=15832 res=1 [ 203.083923] 9pnet: Could not find request transport: xen 22:50:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x335c}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NODE={0x4}]}, 0x4c}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001340)={0xdc, 0x0, 0x0, 0x70bd29, 0x0, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa60}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xdc}}, 0x4048054) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x44, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x44}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 203.218144] 9pnet: Could not find request transport: xen [ 203.309025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.321374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000300)="941ff27c2a20e0ebc38fff0d2074a19cb34998a344bf", 0x16}], 0x1) io_setup(0x0, &(0x7f00000004c0)) io_submit(0x0, 0x0, &(0x7f0000000440)) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x401480, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="020000006c436f6d4d9c70c98f", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x1, 0xdf, 0x8000, 0xfffff000, 0x8201, 0x1fc, 0xff, 0x1}, &(0x7f0000000240)=0x20) 22:50:25 executing program 1: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) lseek(r0, 0x800002, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0x9, 0x1, 0x80}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x1) lseek(r0, 0x0, 0x3) 22:50:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x94, 0x10, 0x0, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x441}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3f80000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xff, 0x4fd}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3b, 0x80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xfff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x4}}]}}}]}, 0x94}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x98}}, 0x4000090) 22:50:25 executing program 0: r0 = getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000140)={0x9, 0x0, 0x100, 0x9, 0x80000000, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x3}, r0, 0xffffdfffffffffff, r2, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) inotify_init1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x3, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x60001}, 0x20044011) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 22:50:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e0000006311", 0x0, 0x9}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0xc, &(0x7f0000000ec0)=ANY=[@ANYBLOB="67630800ffffff0804000000000000ffffff0de51f1dff070000181b00007c5928b0a0ddcf3744505c080ec47a39f3a18a83ae01e2081d", @ANYRES32, @ANYBLOB="0000000000000000182b0000", @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="000000000000000085100000ffffffff"], &(0x7f0000000300)='GPL\x00', 0x7c, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, r5, r3}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x80000001}, 0x10, r5, r6}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000240)=""/197, 0xc5, r5}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 22:50:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x1, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e6488432ef8228bf63bb3bf0000000000000000e7128d5b7cc2cba5236e1882c634489e919fa361294465f6fa42278c15ebb0000dfc755f9472c50500d8f7fb90167b36b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d246712180093a6644aeb088e4bfc44fa2ebb51af8039823421a7608020f74307ea2258f6a74d908915eedae020293a3c6d1a27eff09df11b8a8ddf2073643cfe66173ac67e7bf86b193011baa317ca81277e0b9a256532fdf30c036739a8ee8b97374f45f18749740e372f0d54a5b38f6f1b2e8d6ca2edf1644090d8777c48a19bae1cf9317db37752822250e3895116f0e3ad088bdcb0ff7d4ed898467d523a9d83b7bbb4d0354ee84e4738049c9758d555c5937942c47e3fa9ccb0da79d20d511e59a67b1bee8dfb8f263a7cd3f45280d331769278abe58e3544aed5e76a147d27a29d6c3960e3cd0ec5d10bd3c96557c1549781edbc147c19897da106451bb1d66e568d22d96ad847b65524e9a42835b55aaaf951825e6f62ff4cd944b1027e836707e87139b8fcc7ff22ecdbd2879e99cea789457bc2e24256cd21a05e6ffb6cbc3c78d7e674bb42f30071facac1b5367c24f6c427dceb6310e8cb1b4d0d62692c31fecb63412e6c90586a117ede9d51a6de7521dec5a9df92503f5d6a03f795d1e99d5acd3b8f4112ee209b3cf84f60e57494945aae78752093889a72c24f94145ee1ce492c10a44d2d9cdc5261492ef9f87b43730a758173eeebccfdde3af39f44f20223afcbae01ed11ca8391f44cee012d3e60bb7b70da8ceb33f12a25b70025449bff7b184e691f48bd4e81219ddd3748a90bc3517fbcdbd32a202665028914d6f40cd8ddd2127412ed5c7d98ff0857226d4efaf23cbcd4e7aed7b598ded8d7e18aee978c6824eb293be7b33e6141c20358f7666c529481870eaec856df8a89fb1b05c8f3cb6dc420b4ef4914b320d85dd0d8acae8a2f47250f7197ffe32df9dd8c0d5caca2f8c0f64e95b4217c336d32e63ebbdc5052fd7b1dfba796c4be0823fe65a43245aac3c159009788a0d9e6146bbcf632bb401a3302b5490ad0ddd724052bc0739bd663f3bc3af9eca96d6ff5a514f604cf68e080d311fcc36849d9ce2724ef8dd717434849640da99b447c26890405e73f4208d8dd0835d132db90146e7eda5e263316735a27bc5ebb90cb706bcff1ff5"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x10002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 22:50:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 22:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'veth1_to_team\x00', 0x1}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0xc4, 0x0, 0x210, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24004840}, 0xc010) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 204.391280] xt_CONNSECMARK: cannot load conntrack support for proto=10 [ 204.440760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b", 0x39}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$inet(r5, 0x0, &(0x7f0000000080), 0x800) ptrace$cont(0x20, r0, 0x0, 0x0) [ 204.496557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000500)={@any, 0x4}) r4 = dup(r1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) readv(r5, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/164, 0xa4}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000300)=""/146, 0x92}], 0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r7, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x48, r7, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf08}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf25}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc005601ac8783429}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000180)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000880}, 0x890) [ 204.560672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.624570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.650097] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.665106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6517e61560767", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x19) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 22:50:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local, 0x30, r4}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffd) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 22:50:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x8) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 22:50:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r5, @ANYBLOB="04000000", @ANYRES32=0x0, @ANYBLOB], 0x4c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote, r5}, 0x14) close(r0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c001100", @ANYRES16=r7, @ANYBLOB="000228bd7000fedbdf251f000000080001004692319307002300626200000440cc0014002280080007000300000008000600ff0700002400228008000600000000000800030002000000080005000104000008000500f7ffffff0c0022800800010003000000"], 0x6c}}, 0x4000001) 22:50:27 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="17", 0x1}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0xd4, r5, 0x300, 0x70bd2c, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:traceroute_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @rand_addr=0x64010100}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbmon_device_t:s0\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x44, r5, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x5}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c010}, 0xc000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8208d00}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x44, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x0, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0xffffffffffffff91, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000000}, 0x8000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x4001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in=@empty}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 205.770827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.798912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.846812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.869968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0xf9fa}, {&(0x7f00000001c0)="28e42d8f917e7031341e913efd", 0xd, 0x9}], 0x8000, &(0x7f0000000040)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x2, 0xffff}) 22:50:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000280)={0x18, 0x0, {0x1, @dev={[], 0x13}, 'ip6tnl0\x00'}}, 0x1e) socket$netlink(0x10, 0x3, 0x19) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) syz_mount_image$cifs(&(0x7f0000000340)='cifs\x00', &(0x7f0000000380)='./file0\x00', 0x20, 0x1, &(0x7f00000003c0)=[{0xfffffffffffffffd, 0x0, 0x4}], 0x80, &(0x7f0000000400)='[J\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280), 0x4, 0x5, 0x4, 0x0, 0x1}) [ 205.983591] print_req_error: 16 callbacks suppressed [ 205.983599] print_req_error: I/O error, dev loop1, sector 1 [ 205.994692] buffer_io_error: 16 callbacks suppressed [ 205.994699] Buffer I/O error on dev loop1, logical block 1, async page read [ 206.007497] print_req_error: I/O error, dev loop1, sector 2 [ 206.013481] Buffer I/O error on dev loop1, logical block 2, async page read [ 206.020820] print_req_error: I/O error, dev loop1, sector 3 [ 206.026544] Buffer I/O error on dev loop1, logical block 3, async page read 22:50:27 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0xc, &(0x7f0000000ec0)=ANY=[@ANYBLOB="67630800ffffff0804000000000000ffffff0de51f1dff070000181b00007c5928b0a0ddcf3744505c080ec47a39f3a18a83ae01e2081d", @ANYRES32, @ANYBLOB="0000000000000000182b0000", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="000000000000000085100000ffffffff"], &(0x7f0000000300)='GPL\x00', 0x7c, 0x8d, &(0x7f0000000400)=""/141, 0x0, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x0, 0xc}, 0x10, r3}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x80000001}, 0x10, r3, r4}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000240)=""/227, 0xe3, r3}}, 0x10) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) dup2(r0, r6) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r8, 0x80045503, &(0x7f0000000040)) [ 206.033855] print_req_error: I/O error, dev loop1, sector 4 [ 206.039579] Buffer I/O error on dev loop1, logical block 4, async page read [ 206.046867] print_req_error: I/O error, dev loop1, sector 5 [ 206.055896] Buffer I/O error on dev loop1, logical block 5, async page read [ 206.063160] print_req_error: I/O error, dev loop1, sector 6 [ 206.068884] Buffer I/O error on dev loop1, logical block 6, async page read [ 206.076751] print_req_error: I/O error, dev loop1, sector 7 [ 206.082573] Buffer I/O error on dev loop1, logical block 7, async page read [ 206.090672] print_req_error: I/O error, dev loop1, sector 1 [ 206.096409] Buffer I/O error on dev loop1, logical block 1, async page read [ 206.103725] print_req_error: I/O error, dev loop1, sector 2 [ 206.109473] Buffer I/O error on dev loop1, logical block 2, async page read [ 206.116766] print_req_error: I/O error, dev loop1, sector 3 [ 206.122607] Buffer I/O error on dev loop1, logical block 3, async page read [ 206.175927] CIFS VFS: Malformed UNC in devname. 22:50:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0053cf6ebacd050000007d123d02ad45a6de75a9091d16accc9147850be9a885b04b", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x5}, {0x0, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x80}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x6, 0x7fff, &(0x7f0000000100)=0xc}) r7 = socket(0x1000000010, 0x80002, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:50:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffff7, 0x200800) read(r0, &(0x7f0000000100)=""/41, 0x2) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0xfffffe10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001017076bc60a010400040000001b0002000000007c0a6c8468a2b726f24276d03911999170a9b9375c340f93d5151a4185fb", @ANYRES32=0x0, @ANYBLOB="0000eb2135b4a00900000000000000ce5c61637365"], 0x3c}}, 0x0) recvfrom(r3, &(0x7f0000000140)=""/101, 0x65, 0x20, &(0x7f00000001c0)=@ll={0x11, 0x2, 0x0, 0x1, 0x6, 0x6, @random="e71a0392e8d5"}, 0x80) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r7, 0x8010500d, &(0x7f0000000300)) getsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x4) [ 206.329840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.359183] CIFS VFS: Malformed UNC in devname. [ 206.517990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5904 sclass=netlink_route_socket pid=8908 comm=syz-executor.5 [ 206.865720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5904 sclass=netlink_route_socket pid=8894 comm=syz-executor.5 22:50:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="4800000010000507010000010000c15c55670000", @ANYRES32=r3, @ANYBLOB="0300000000001000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) dup2(r6, r0) r7 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp1\x00', 0x4000, 0x0) r8 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) splice(r7, &(0x7f0000000240), r8, &(0x7f0000000280)=0x3, 0xffffffffffffff01, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, r3}) r9 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 22:50:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f0000002240), &(0x7f0000000000)=0x4) 22:50:29 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x260101, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x1401, 0x204, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000080}, 0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) socket$inet(0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 22:50:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB], 0x2c}}, 0x8801) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3c4a789350bad5db}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fedbdf25020000000c00020000000000000000000c000200010000000000000008000100000000002c00078008000100", @ANYRES32=r3, @ANYBLOB="08000100dafe69673506c43c67041d728695c3d3b694afdbe8d0c6de4f2a674184183cba7a2c3fd4502c3c7e36d9cf7717b38ae3ba4fc7fc852849624715b3377acec3d384f509954b2c10d86e32845995c5", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="f42e08001dbac3fe", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x10) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80141, 0x0) splice(r0, 0x0, r10, 0x0, 0x4ffdc, 0x0) 22:50:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2400000020000aab032dbd7000fe000f00020000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000100000000001c0012800b0001006d616373656324d00b2bd4dabfddcfa974b25973"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x74, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @IFLA_NET_NS_FD={0x8}]}, 0x74}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup(0xffffffffffffffff) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/91, 0x5b}], 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) close(r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:50:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x121) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={'veth0_to_hsr\x00', {0x2, 0x4e20, @empty}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00e70000000101000000000000a376657401f8cd23fceb98205c497e84c500000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000100080000002c0012800b00010067726574617000001c000280060018000100000005000900fa000000050009000500000008000a00", @ANYRES32=r4, @ANYBLOB="a5b4c268d83e3c8b58f1e8193ee9eb0e34dd474a537ec052ed21c9b6c67b2dc1b0a19a3671152a23c39f32f4239bfd0ea9698e0ba68d954040ef8a083d1024a8a6b04f743cd006cb0c5e2aeda109fa481e3b2c7fa3d08ac1005034d316b27e7a100dad1101380426d0bf35ef974be608b85010e276085f3ec3e4faffe0c10090fc6870a480a6f82f"], 0x70}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000428bd7011ffdbdf26030008000700000800"/30, @ANYRES32=r7, @ANYBLOB="0800020003000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000f065becdb55c45b2cf06fcbe4483a934000000001c0012800b0001006d616373"], 0x3c}}, 0x0) recvmsg(r9, &(0x7f0000000740)={&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/75, 0x4b}, {&(0x7f00000006c0)=""/31, 0x1f}], 0x3}, 0x122) ioctl$PPPIOCGCHAN(r10, 0x80047437, &(0x7f0000000780)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}}, 0x20}}, 0x0) 22:50:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a", @ANYRES32=0x0, @ANYBLOB="29c534f4404b3c6c17c5e9dfc9f3522890856ac9ff6bbb01b297db632bb262402e5522f544987d5a7e8f22b22a6c384b2c059912f1318fee64f363803be392d5e781f8a7e4fc5337fd5d21fb87fc33bb12bea12d577770a5e0050000000000000007cda0d6b503ad067434d51876ffb03ea73c729d8afeeee374f3f2334756a1f7e47f0b9733ac9aca90e36f3048d9c36ffdc99a927685a415579df9458fb5a3069c6ddc231d863d465c310e79ee6777a4c24b2ce9c6c30aa676acb44ffd778d3b96e491c00691f2a3b411ff966c9671929ec7662ab0d59a55f80075634ce6a32951e6b88dc0c45c4939c53b9a1351571b7b251c201cdd4386a2fbc810feefaf292c8bd0c7d03813b073b624d94c09c25ffc35f666a2cbd7cf8dbae0390f0f502e328a3c2d122de995592d173629c6b72a0a73e73c8261ce4c8c54a338e816f57fc397c362ab43c3b97b7a3f2c191e8803debe2c63353f8790f591446cb5b63f4a7efe7ce0dd3114ea0db6d2a8277446ce5c69c4b5f7229a93c552f183fd9b64b3380211c7f424a2f6beda4db9b6048e1a8b31f03178c6d277acf42e3fd94dfd42dc7d4dbc90efc5"], 0xb8}}, 0x0) 22:50:29 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xf5, 0x1, 0x4, "9762794e8d32a5f6527eeb5d08abbc1f", "e5f3ede4de05c08d374d2320999011d4367380d94b3412eac997d0f6a26504581599de613e95c4562c6912d865ea34fc1c15962394d50d5e8aff86fed221c65155c9cafab792943fbd5b2de40b43a1f9ad8db53f290823276e38239e13f0ecd69659090fbcb105d83ca0a328c5e712340ea548fa0eeade0b95b880106a3df31ad15ccda88e8a41bfd9f657cd04192e7590259bb2b5ad0c9324332413bed3148f06ddeffe35901c6e1cb1f9dc28350bc56c0d07a0b91824bc5b1822d3f23499c349566785082a6930fd70b022c0bad9949468bdf920bf3c5886926bb8471aad84"}, 0xf5, 0x2) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='nilfs2\x00', 0x2002812, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xf4, r1, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0db132ac46"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "b27e2052f7631389e692faa6a9"}, @NL80211_ATTR_KEY={0x58, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "caeb92ee66"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "97a50e0d3a9f0e9f035bcb345f"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "83f986ba22"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x33}}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "a22e65a1a2"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x40801) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200c2, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) 22:50:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x800000000004}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000540)=""/254) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 22:50:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16c, &(0x7f0000000240)="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"}}], 0x1c) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = accept4$alg(r1, 0x0, 0x0, 0x80000) write$binfmt_script(r4, &(0x7f00000003c0)={'#! ', './file0', [{}], 0xa, "a80466eb49828326c90b423acb83bc81016876b9cbad27b80f4918895d20426426e3dea7abb1d94630523eded111059a93bfa6eac51ba8ba8dc502425e07f359d7ee0899dc63923c608e0c9a788cd4e4ec902d26e2429b4b739ab41dfd8f32bb4404525e94a43e5353349f3d36cdfa7fda2805e4ccabb345e12182e642d1f12add770a1ddcc6b1381e3bb80f2f83b8baf8510c386cd0d93f58cdb6120082c2fd8ab5d13d4b12ce0570c73dfe79a28ab694574d1cc10efc5df99c90a645087c2f7f59b81a61258d3205531e796e08f72dcf1283068fa48b5317732450508aeaaa9f6033d45dc8d659c6c264bf5c83bc731395f2e531f23760f4966da0866bbedccb62cd603c6c952e698f891eef89832578adb1a3d0961bcf31f823ab1166588f783cf25bcb874d5a6b39c1a6e3b5710c341872af65a9ef09aa33a2eb2ea6592ffc62b0bf2d59fa2bef997c1d33e07ecd27d75e246d399e65b19c44e04c30a17716d91fe14d89c8c9dd20b71db2c94ac659120e5294d9d6d18168f68ab45b466b3e388117029a4f4edf5dd6bc7023f2891e74fb5f388a2d6f1119c65ef659bab78b00e46b154dc53120ac282fc931ab9e2905e853748d6d4c790bfdbefe88671927dcd3db4968dada526ecde1de7ce9776c0abc967c12c156e41f929606eb974512e49c2d54a0f842994c6e279b162fc4856886b84a474d063507e0420ca60cc6bc8e96bbf2dc0be5ca1caf6bf1ed1aa335a7432372f8a79eb91ec936032fc8beb0087ed3995aae2790edf2e8526254306229d6697e16cf75591fbf5662e039a7b8b9cec05886012810518d263784ed54a08f9ed803139d8faa7e23f001162726d28ec3a8a7f1606771f3d6106409b2a3df8d92eb8f7442d712f6aa153ef42d71aa37bab9036d200724c046c79bb9f6da2ae4224732aa55dd13e19f34c4647dca77270dd8c3cac68dfd1db33eebcb3da748b827c6aeb09838ccd5ca25befbedefa37c637cf8b2e1c0811948348bf90742412cc09f87fcaebcfcd45510b3d0a6c7ee7627995d2e4be0929d2ec219bea68f961f1c08fd2de0500f4f5f6ea95e13ba7957a5d1ca194cbece73055ae4975ca01d09ab58caef3905815ac3f5736d1c99fceec1a548ff2aacf1d897373ffb5c97d0330f0e7824adc69bb43e42723d0cf49195fe333255709538bedf1cd91f534d3cab9effb390e7f5bf7df21391f661b8b76df0db449941071e349c1379853c9fd48431943ec2c09260949ee876bc992adfd2e85e73dccfae11d49d8dcab00162891de62062f377ca3bc6ac756ef4e9f33cdaa450a12dd6457790ffd3144232a4a1d64c7a116130782a41fe006f8c425480689a754f777a755984f27cef09c24702b1cef856cf84632877a3fd90d264457ac343c23ad64b8d1ad291c634a559c53be9d65f238a9d5df958fb251bd37531907a8b3155c25f00fd377f28a055fd3cbf61ab1a5f3866c6c9cc3104e24bb0847df0e5f5c1a5c98b734f3ca2715de488a3b9843eb80a560fcc846e9e23d6406f7b6c6163ae7166471309dbd958a101925c174e487b7f5ba69d1800ecc3e6e50fdbd36791dbbe75b1126ee8e301ac999660fb9162d4ec37fb25e76aa0424143eda85357cbeeedea5080527cf14bcaecfb54b53c6675425229cdd12a006e0458b91b58de3fa7641b871cc8ede3fa5c498983dbb2a8633ebc80c49a8001ea3c680433657ef36b72c9a26b01516209223022e213532aea924e8d6c049931711c7b6c7ebd6ad16576d6a9236f3f3fb786ac8f2a9d0b766d90b45e6fb907552ab170d1ec49c1992aea189a7bad97e6f0597abeeab74039e2eefa2bd5c85d3e248e45a0b923dea3cd40f9e7df1100bdfde98ef2b03e906cf16f62c560c95fef721824d3ffca52e16c04eae9acfb47885cca65d68e98755e918fc17697727785376c5b7bea01e81961c83d2a19a272e48320870319872b318015c3f60cd6635c511e46958522a0da62ff9829d3bd1fa99b9ed91421b761d0ef9bb38605be95ef2f58be7d9152e96ebce5d88ae7aced041fc1519464ba5891cf8e5ada050edc7fd95b1401f773b7f741a446dab460adf98626db3d8864f9bdb62c052a360aeac81ea34c0ff5ca71c607b9406061099164e2727f048965decdc4dd401170d0e4ad33a07ae969ceeeaca343d52bee6e8d1c975d5611a839c3d3fb5a6242dc79ad077333aefb26852c90b05d6453b0c8454c47e6d54851871b347251a4215e830f9190622f09b5f401cb433cfd7c98f1909495ccde60bcd52a766b0a61e441a820635cd2fbf55119caca20f090bfad169b17da34a91bdd951c4851c88e07f64ba6543034a404f4fe7cecd749a137464878d5b936a6e94e096059e5b90e65ad425b437fdb0d5581821b104156e3c78fe197ee9130ea1b95df9b64ee178c75a3e798b0eb05d02d68cb4b335045406d48edf2de2b73f275fc89d58be3789f6bc11f01f03bca138490e030e7aba07d857cb3fc35930b9ea0c53131e6095ae30d318c0900693a2c9a5d68a58532df655dda5db3df097d2afdc41c7651eb5fc399c66f6f775800618977272c2f46c4fcce442edcb729a456900e79af1623ffead0574afab769c2535305bc5881ab49fbc7919dc2c7183df159a7c16a6e5bf79b6c369f46ba45059ecaa97e6f546083a5dc91d98e11bcd690e6ad9253adb91b1b65880b54bfa51fd5623ebc39e9894baf6e19f709a43ebf265542856b6e5c390f0101a538eaeddd09a5b4a1ebcd5dcfa2ba60f5cab70de5b29cedf6e0ac9f03cc7a3a0766cf5aedacd51c7df9fd2d2c41a51816cc1cd07209e9b593fdcc49143c4c43ac4943fc710877979d64388b7ca17328e1c89c8e14de343cf1b11f835f26824412a32b8d528930f3afa0edcce2e5cbba1e9128c1bbcf9155b5f975148cba6a6bb7dd8d3a1e7e21707c13b7f6313978fa7469f59e343deaee70e5e25b4bef33d92ef7fb5a75b34b5b8040b7d0645f4bd9e9afdd2ae8c7ddb8e48a1d5fec5a6b97764bf66792265a27956d0db130238adac3bbde179c1746036d516aafc3c681563ee002456bd2b76bda23030a1d6fcc2ecd579ca67b6727e959f1ab3b2d6c0df1288899066ec8db494450aeab5ab5a8f2913acdb6cc3ec67bdf1756d7beb3e4628158268a09db03b5b8c1019c2fc37a90d51f410404088a6a39c64bc5bc3338f1bf6bfd507576fde83280d516ea4c8295bb82037aa35b5780f7f649f199e24fb6832448779c6960b75701f2766626b664db00345c786d1e108e148e05585888b353cf7c2e92e9375ca1e84aba54f903585d9509002c937baa4607f730969dfb97fb64a4bfb2b8cecb1e589083d8d16ce7d5648a07f816797c8d674a11b47290d7e2e91817568324455e6abcfdc44935c94b555473918feb769ee6596d75c9eafa4a3b13de79268e6d309c972fac910bb033f509a69bfce1301bf14602f4edc6162984c15ff9ce6de442db9cf436f5fdabb3efa0d6f7c76f9cb3b2aba647c7eb47394c80d25596e744ea3478da7c9b45bdf19315fd1aef889609657a1db8954b85e494c561d9674646a3224f96742a4c2ffa63a9bc76cab98353a1dc0e26eb4d28cda570e1834910f86bc4531993544244813b322e293857569804a1f542e060bdcaab5b21094d8a9c098b41ba47fe719e7f70a0ee377c9fcb5a6d325ef6a13cb0a2a1927b09a32b180e7e9374d20ac5dd6098f2b89ee6f4bf7c3edbefaa5b157e8a01f2dd90290a291d7b332cf67f2caf680babd4e7e7d8d93fd37e49b72fb4eca7d98f73f2b300678a55dd8ba6edc45e633fd9481c6415fe5213f8e31ee06a39a72f4f7f5ae6586171d2c1aa6240c7b0c506aea926d687526e5f3a894fa28c74f6aa5733fd52ef040ac163dcc9d2a2af0318641ce99b9a549654e33ba1fdf2839ef4d880d0d25a63b90c6f988c84c318dd813a40c80051a0374f5d7c03821c74b7946917845213fdd3014c37c4cedede629a5c3c1f4ac4ef10c29c12cc78b7c49ca8c53b092dee0f1799a1d0b8bd7136dd0cb0602a93b7c3625451fdee7ff030097cc015653564d14b2f831caa7937f732a51b35d66124220e586f2c5621c04901a90f8f22fe9e4cc16eb4421660bff17ebf5d6a4aaf39983dab818c857e32807ee43a3dbe1f4479c2898dd342ba871282b0dabc076e5e466f82867329a285c0c207ff8b00ea2f3456e396d1b48ac7409e32364896d463e5c8bce3761cf217aa9ade1e052c4b1ce5bc2b5dfed2846bd8c94b1ee9c2e8c88deb642ed9a6b3cceceb17f7dd427709cbf12d8490cdacae2579a89b737db1027554000f6485539bed9d9ee0340e36e4947bd3449472012dd064586b61dff3efc7b07fa894feb016182be26db1d3068eaf23889d18ae1136a957b1a6e02a92c4f77492b65a65034356caa26d89c770d95be6b2ebc5273aafea93b33837df1eb8b772283ea908f8a1059da2869f7ee65990e7627103819966418434d839c77a5436516264f722761e8a9cdae166b7d54b42247e66c88af61db2f01ed272ba5dea9fe6f4e784757f6a29b3142be45f32866dc502f6587def7fe658b5c09e72f5aaab7232d2412dc9085241900fc771a0fd8060fce9daf549a280b545b205ec05255bb83b74142d877112b259be109cc25053e3c8f0d5c76a122f2cc45f134158765cdeea11a27138e65554c827f65ad512744816ab71a44d0360f34b48060b968853f3b65c9336ff75237abb8b68b3cef8fa88145b7266a05f1a308fff574d6d5b240407c33e16a095d49d2f3276b284f57e03e42a43df291c20d705e2368a181110aa432fee4744af667ffdcabd8af21c8cb9bf600277e6d603a0fadfa5e942d6695283753d7c385d02ea4a6fe167b5896cd0f2331db494acfb964c3a0bf96f99ae97757b55487b26272eb13437a71e2e36ce6a1191fdad779dcece490145835595c5352f4d793d3881906844e29c10416c1a2774e8a2ecbb87119ffa5a76aa393a2ce1896e5828c92165f0837024317fe7e4460fb7cfb599f4c38c15c57efa09bfd5693b19774c2ad5362b5060fe718ccd3f75bbc52d387884878b11bdcabdbadb302b8cc864bcf79e3f11517552277b457e50b52f18a1d73e6f98a44e517c5ce45fb7ed0125328d4a31276d42cf56394c52889791ebc4c60e7d39a3af27b5fa4a7f1348b0967a16b9bfb739f16c6fac8de4efd7a1ef741414bfea5faab079bacc0b62535eb28eff02e60dacb2ac77f2f9f2f09b244fb2e1b4b4902b99742badfeff864c9921f7ea779e04d6017cd3cb7f60823ba38ff766badb67e8135660d6a15f0c1419899fb21540556dc8e89f133cf83639b0e6df7fbdb568a10c5cf14792cf7e1e975fc0775762f305b22fc2ed5db893aa146476daba4038623dce0fd066dccbcb84363ade4c08ee7174f80567cec2ccc2b908f733828af6cac355a91cffff12b6e88f368bba159652835ec83e1bd819058212063cade4f2173e7a77823481f365e3b68ab48a972da94111a1d040ac4f8db46b3861b90f913baf9a45b21737642b08c9d1191bd7a42ffd843a2a42602a84ecfd9adb0a0508be4487f5c2a04341820ea064988ecf4a531278a97442e066d4b9ff11a82f91e664f920079cf600b52eb1c5e5877fe4e706dd1e6aa9b1e22ac92cc23d18c17d813a601a8ee476c38f7082e73f5ee5b8a624720673ec9061bf0f8b0060a2520f1ffb560abe0866c06e74b5e944e26a08254a09c1e65e1785029cd32b0cbc0ea49cffff22c87084d334e8f38f8b9e096b7470095cfd45"}, 0x100c) r5 = getpgrp(r3) sched_getscheduler(r5) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 207.867208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=8944 comm=syz-executor.4 [ 207.972996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=8944 comm=syz-executor.4 22:50:29 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000000ac0)=""/102, 0x66}, {&(0x7f0000000180)=""/9, 0x9}], 0x4, &(0x7f0000000c80)=[@mask_cswp={0x58, 0x114, 0x9, {{0x100, 0xfffffffe}, &(0x7f0000000c00)=0x7fffffff, &(0x7f0000000c40)=0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7ff}}], 0x58}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000680)={0x30, 0x3, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x44000) syz_mount_image$xfs(&(0x7f0000000800)='xfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000f80)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32831b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xfffffffffffffcd5}, {0x0}, {&(0x7f0000001080)="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", 0xc0, 0x5}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x18ad809, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) 22:50:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@bridge_dellink={0x104, 0x11, 0x100, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x12801, 0x4021}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x6168}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x400}, @IFLA_NET_NS_FD={0x8, 0x1c, r3}, @IFLA_LINKMODE={0x5, 0x11, 0x20}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_vlan\x00'}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PORT_SELF={0x94, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x602}, @IFLA_PORT_PROFILE={0x8, 0x2, '%$l\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "281b50413573e339d9454e26bf615a42"}, @IFLA_PORT_PROFILE={0xa, 0x2, '.*&[*\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8090bcbf2b3063dba92442aae44ce70c"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d81ab8f69c4010ab2143e7c549d77fcc"}, @IFLA_PORT_VF={0x8, 0x1, 0x1c5}, @IFLA_PORT_PROFILE={0x9, 0x2, '/+{,\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "247808007f4fadd369c4be47e1921be7"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x81}]}]}, 0x104}}, 0x0) 22:50:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000003053000000000000000000000000000000000009000000030000003802000010010000a0010000000000000000000010010000a0010000a0010000a0010000a0010000a001000003000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000010000000000001670000001080000000000010000000001b00000000000000ff0f0000000000000000000000040000ff0f0000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000601487f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000d563000000000000000000000000000000002800000000000000000000000000000000060000000000000000000000000000feffffff"], 0x1) 22:50:29 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="4918b0b23e7d698f5828c7389fbba9db403884e587e0755ad38c537a30201247e5bcc1348cda793801ca4945612e9207161b3e889acbd73507105a0a41d33b3c1f77a18b183b443047355feb9ff0f9bf", 0x50}]) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000040)="9377b76b3f1c7ab2ca4a4a5be7cf0b6faa7737ae0a28acb47c3da83fef0ecba4ac9859a89a687cc09973568f48f90387dc5f967de23b0f167802596e6e598b47b74fcd226f1028553318399cb74b831c61247ee9f273bb10862c04c3df9c508b12cd30b12b82ff29409ddfddc3b83ebc76e787752f1687b988fe2dd41246b1e4e2bc29bdee42308873e5d29819cca8", 0x191, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 208.310881] atomic_op ffff88809f394640 conn xmit_atomic (null) 22:50:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {0x1d, 0x1, 0x2}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x4d, 0x0, 0x0, 0x0, "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", 0x0, "4b98830b4d4af86400728f01dbceffccb5cbc355"}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x7, 0x0, 0x0, 0x0, "7bc0662608f27126"}, 0x6}}]}, 0x14c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x4c, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x4c}}, 0x140) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x8c, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000801}, 0x40000c0) 22:50:30 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16d2abbf"}, 0x0, 0x0, @fd}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x187000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) munlockall() r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0x148, 0x148, 0xffffffff, 0x218, 0x0, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x110, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x1, 0x0, 0x7}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x2, 0x1, 0x2}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x14, @loopback, @private=0xa010102, @port=0x4e22, @port=0x4e23}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0xc0}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @broadcast, @remote, @port=0x4e21, @port=0x4e20}}}}, {{@ip={@multicast1, @loopback, 0x0, 0xffffff00, 'veth1_to_batadv\x00', 'veth0\x00', {}, {}, 0x2f, 0x3, 0xc}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0xc, 0x0, 0x2}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x4, 0x2}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @empty, @rand_addr=0x64010101, @gre_key=0x8000, @gre_key=0x5}}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x16}, 0xff000000, 0xffffffff, 'lo\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x8, 0x0, 0x20}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@tos={{0x28, 'tos\x00'}, {0x8, 0xd3, 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x3, 0x800], 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x9, @rand_addr=0x64010100, @remote, @icmp_id=0x65, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000000000009d1cdbfab81b36c4e2f1c424311f4587aa5168d53b81353000d1532a5a61396f1162282239496e0424006514c1b3e8768e391953a01a98ec460012d28b6108e5a83a0b0d7f0165ac4074b8c9e5701240a6fceb88dfd3c508a1a9c256909cde72fec4ac", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c0002800400090000000000"], 0x3c}}, 0x0) fdatasync(r3) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 22:50:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000100), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x81, 0x12000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}, 0x50f2, 0x10001, 0x10, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0xffffffff, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x5, 0x4, &(0x7f00000002c0)=[{&(0x7f0000002380)="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", 0x1000, 0xffffffff7bffffff}, {&(0x7f0000000180)="19b8930f0035d16645d2d7160836f3c8830d87d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c106191b57a7feaaefc4d2b39224e527b", 0x4f, 0x3}, {&(0x7f0000000200)="89106b21e8f1c4b8095702019e6ca0d22d7f2b3da9ce3b67f16c7f988e577878a95e28c0ac61074fb8eb3740f3ca10d606d09ebc83f5161061d45a279b7645f1323d2f2b9b5bad661c73acc3adeb31b691c11ff014", 0x55}, {&(0x7f00000004c0)="3bbff2ac4756beadbcc2010c514a4d65c4de8835c0e31c4c9822e15bdc91fd7d2c78f5ce6effa17341e37c19d48e2207781fe312c9e82b6ceb64a9a4906f3a92cab25b33ce630a2a99278de834495fddd9988dd468cc17e03b89918293c26631619fd6c6eadb3d705e4b415c7775ad5ee9a3135677874838d496e7e7d1003206e6d2ddf4816fb69b357867e60be9d773052b5519123f54f7049cc6beacaa43bec9e2f2e2d15364c5db608b9c825dd21eb64eba3fcffbd5592ba8fdc578df8da1932e5b1d69314307a59ac12ee46777c5a3c2c192591f71d9499f287af44a442be7428092366b0cbbedfc70f65d54e250cb63a892", 0xf4, 0x10}]) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, r0, 0x8, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x800007b, 0x58}, 0x0, 0x3, 0xffffffffffffffff, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000380)='\xdfD#\xe9\x9a\xb3[\xc5\xdd\xfc-2\x85\x83\xde\xf5p\xc3\x1f^\xdb\xb6\xe3\xa2\x03ZA\xe6\xd4\xe0\xfb>\xb7Kh\xd8oA\xaa\x0f3\xa0V\x7f\xd7\x82j\xe1\x9c^\a&\x01\x91\x9c\xdd\xf5)\xbc3\x81khG\x1b\b\x05\xbcg\xb9\xf3+d&<\xa1\xf5\xb8\x99\xbc\x81/\x8d\xc1\x89j\x9c\xef*\f4:\xf1\x1e\xb3\xfb\x93\x1f\x01\xf0W\xe9\xaf\xb0h\x89d\x1b1\xa9R$\\\x93\xd5\x8d\xc3\xdd~l@\xb7\xd57\xc9j\xf8\xe1\xa5\xe2\xfbv\xf5KT~t\xb2\x95\x17\xed\x1e\x12\xb0\xd1Y\xf9J\x8b\xd9^\x18,\x91\"\xfeU w\x9bni\xeas\xadXE\x9a|\x95\x96\x18v\xee\xd0{BU\xe2\xf0c3yD\xcd\x03\xbf\xb5Z\b\x9d\xdf\xd3&_\xf8\xe7{\x9a^4|\\0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x2400, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x1ff}, {0x8, 0x7}]}, 0x14, 0x1) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x1, 0x28daf594, {}, {0x3, 0x2, 0x8, 0x1, 0x4, 0x1, "65bef4e2"}, 0x1, 0x3, @userptr=0x8, 0x4, 0x0, r3}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) accept4$ax25(r2, 0x0, &(0x7f00000001c0), 0x800) 22:50:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x0) clone(0x2000000084100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00f0d483470b7f0342ca5b55c7ee4f64d7ea0b3d1f6dbbb2daddc55778ed4ffba591633067ae13c2e9c610a1e67dfd8a4285043a296916931bb91f290e7e8c8166ce4d2a25ad2ee32a2146ad", @ANYRES16=r5, @ANYBLOB="000325bd7000fedbdf25130000009c000580540002800800030005000000080001001a00000008000200d008000008000100190000000800040003000000080002000500000008000300ff0f00000800040003000000080001000500000008000400ffffffff0800010075647000240002800800010012000000080001000600000008000100080000000800020000800000070001006962000008000100756470000800010075647000"], 0xb0}, 0x1, 0x0, 0x0, 0x4080}, 0x1) tkill(r3, 0x2a) wait4(0x0, 0x0, 0x0, 0x0) [ 208.659572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9034 comm=syz-executor.3 [ 208.725176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9034 comm=syz-executor.3 22:50:30 executing program 0: getrlimit(0xa, &(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:50:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000180)={0xffffffffffffffff, 0x100000, 0x9, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000140)=ANY=[]) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:30 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x4cd0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7da6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0xe22, @private=0xa010102}, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @broadcast}, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5b}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xe) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 22:50:30 executing program 0: mq_unlink(&(0x7f0000000000)='.}\xb3\xa3\xaf\'\xff\x80$FW\xfb\x11\xf7\xea\xeb\xd3\xf3dzVh\xfd\xccR\x00\xb2\xe9\x01\xecP\xa5\'|\xfc9\xf5\x7f\x00\x00\x00\x00\x00\x00\x00\"\xf0\xa4\xb5\xfb/\xce\xd2\xc5@\xdb\xc0S\xc8\x84\xf9Z\xc9\xeda\x9e\x85\xe5Ee\xbe\x9e\xd0\xeeC\xca\xff`i\xf1\xcf\xeb\r{\xd5\x9e\xed:k\xbbz0\xe6\xa2\xc5\b\xb8Z\x03d{:\x1d4\x9e\"\xaa\xaaA\xc0\x19\xb8w\x14\xd5\xf2\x94\'\xd7\xbb\xec\xfa\xc5\xd5\x16\x11\xd0\b\x9d\xa4\x18\x1d\xc6\x97\xf2K\xfc\xd1\x91\x17\xfc_>\xe2\x9f\xda\xab\xf8+~d\\\xeb\xa7\xed\xcf;\xbd#\x93\xa8Tr\xcf\xf5G\xae\xbd0\r(\xa9l\xb8C\x86\xa3\x90\a7Y\xfc\xb9\xa8\xd6\xb5\xc8\xa3:I\xc61\xaa\xb2\x7f\xcdMD\x17kP\xda\xe8S\xf3)\x0f<\xe1\xdft\r]\xee&\x12\xe5\xa5=\xc6\x8fM\vF\xea\xfa\x7f\xa2\xe9\xbf\xefQq\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\x9b\xe0fnH\xe9\xa3\x93h\xe9\x9b8\x18\x80\xa6%\xac\x8c_(\xd6?\xb1\x83S\nR\xa9.\x97<}\x12\x87\f,\xd4\xbb|\t\x17E\xd8I\vUd&\x01\xa8\x8b\xd1,\xf8\xf4\x8f\xac\n\x92\xc3lt@\xa1gt\xb2\x95]\x18\xcfP\xe5jf\xff\xc5\xef\xf3\x1a\x1d8y\xc8\xddr\x17i\x88\xa9\x91\xb1\xef\xe1\xab\xad\xb2%\x00f\xfbbO\xee\x95\xe6\xa4\x05\xc5>^\x04,\x1e\xf6\x94\xde.2\xe4\xfc=\x8e-S^B\x83\x8dba\xc8\xc8\x8fd\xe3\xa9?\xc5\xdf\xe0=\x8f1\xf9E9n\x912\x18\x90w]L\x8e>\xfb%x\xbe\xb6\bm\x82c\xdf\f8\xaa\xe0W\x82\xdb\"T\x94\xca\xc4{\xc2\x8f\xfc\x8e\xdc\xd5\xfe\xd0\xafqo._R\x1c\n\xfcM\xb0\x9a8[\x18\x19\xcfA\xe1F#\x89Z\xb2\xc3\xa2\xa9\xa9\x04\x19T\xf3F$\x1c}\xc4\x14\x83\xa9\xe2b\t\x80i~\xdbYS\xd4\xd4\x86y\xc1\x01\xdc\x8e\fF6\x9b4?\x1d\xaaq\xd5\xd1cp>\xb5e\xaf\xb6\xc3\x95\xb9\xbfn\x95:L\xc9\x00\x00\x00\x00`\xa8\x8d\xfeZS\x97u\xa8\x8c\x11\x95\xaeT\xd8\xc9\x0eE\xe9\xc4W bN\xb74\x89\xbe\xf2!\xb9\xe42Y\xc3\x83-\xbc\xfc\xaf\xeeg/\x82\xde%u\xad\x13\x8e\xf16\xe4\xffL81\x97_6[\xc3\x02F\xf3i[\x7f\x00\x00\x00\x00\x00\x00\x009\x96\xeaQ\x8bS\xc9\n\xdc') 22:50:30 executing program 0: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x2f, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=""/47}, &(0x7f0000000200)=0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000280)) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000240)={0x4, 0x2, "79c073", 0x9, 0xc1}) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@biosize={'biosize', 0x3d, 0x20000}}]}) 22:50:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) dup2(r1, r0) 22:50:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 22:50:31 executing program 1: mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="66643db1d154acfdb7b73c9cdce8f8c9bfe8a0f010c452d3435c4fd8f0b39c86ed1a336de03ad31aa4cab66214c4d7e2079d1174e31a94291711e94bf6902db3470547cdcde1f38343d4a9c328e7136bd46bfb24545e17963b1864e5", @ANYRESHEX=r0]) mount(0x0, &(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) r1 = creat(&(0x7f0000000300)='./file1/file0\x00', 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000040)) 22:50:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'syz_tun\x00'}, 0x18) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @private}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000040)=""/249) 22:50:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r3, @ANYBLOB="3d17000000000000000015000000", @ANYRES32=0x0, @ANYRES64=r1], 0x1c}}, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x4, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x41) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000a300000073f112205395265f4059e2e7c7cce26f2638a69950e5c82c4795ba5d5fffbf26ecaf45b51245aed68e2e1a9ff4fdf0318d8b37cde5c9914eebb1360bd054ef0e262798011273578cd1a3a2f263d4b547a398964a2fdef5b484ed92867826a527ef437fac21d4dba819f0a5f939cfcacdd549bd9be89ac29958a1412b720b048005c8987c9e92eed0364a184521a47d2c5f37fbf684d544a04058099eccc138338c1067"]) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 22:50:31 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="04055e5854b96cc6bbb8e3519c6e406d7b"], 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x89, "6e8686f32ad3afe90cdcb9a2c0a6a57401b8b9061deae7b521525fa1f324c9d94da21c1866b28bf5ba194140e1ccc2e81880749bf234bde961c4e21b1a860997e7699abcea9ead52d9eaf9c5bebbc16511ebb2a66d7767aacc0e7566c69766e312a85090541a57463bd49882e63da454f5f86ab81adb7ed49afeba48166b21fe487835cd8131a41b1d"}, &(0x7f0000000200)=0x91) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7a, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r1, 0x5, 0x6, [0x21e0, 0xfff, 0xed8, 0xee, 0x400, 0xab]}, 0x14) 22:50:31 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00', 0x8000}) 22:50:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r3) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474dfd26a, 0x5f37900f6c944c2a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f0000000180)=""/162) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000000)={0x90}, 0x90) [ 209.239497] XFS (loop0): Invalid superblock magic number 22:50:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9c16b540509d6f002e71eaf0b3f93ff23a061d8223468de0231ec95d1311ecc59bd940aa42dc3e42925c5e865ca4035b77078e5c3429a41f082c957773734ce4e8146a1bb585b52f63c7643b9bcaa90855956e7f40045dd414f291050fb0c487b8904e7d50b4bf55665d5975f00c843ba84e94f048c54d7cf2bb581f4846f15df6211ee2f3768518458cb9ee037734f64e85f02b70c8f063ba785d580e27e8dfbc292ce436178bf62b12ffda743472faf528f741676b99b5b75f026960417fd5c23c5d995799d19146488cd1e7a983", @ANYBLOB="010025bd7000ffdbdf25070000003c000380080003005c3300000800030007000000080001000900000008000300080000000800010081000000080001005a01000008000100000001004c"], 0x9c}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0x12c) getpgid(0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 22:50:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r3, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 22:50:31 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x10080000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:50:32 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="880000000008000000000000000000000000000044000480080008400000000008000a400000000008000540000000000800084000000000080002400000000008000640000000080000000000000000080003400000000005000300000000000500030000000000060002400000000006000240000000000500030000000000050003003a"], 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c414}, 0x44000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x4010, r4, 0xffffffffffffffe1) [ 210.390040] IPv4: Oversized IP packet from 127.0.0.1 [ 210.396149] IPv4: Oversized IP packet from 127.0.0.1 22:50:32 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x69, "04bccef1d83139b8fbf2bf1ff07319f902d38e441cbbb46b2b9261a3eb26cf40e9aa5f5e9ec7d138399daab0f6b8b2ca0e9addf120e4b58f075e764e62b0765a7f0abb0a16eb24d576ccae97f81ef53f3daa1d8d224f6c05e00271850dfcc61785542ea213adc7a81f"}, &(0x7f0000000200)=0x71) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = fanotify_init(0x4, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r4, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 22:50:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}, 0x8) socket$rxrpc(0x21, 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x60e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$caif_stream(0x25, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe2(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x2a0003, 0x0) [ 210.786843] IPv4: Oversized IP packet from 127.0.0.1 22:50:32 executing program 1: socketpair(0x2b, 0x20000000000001, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x3c}}, 0x0) poll(&(0x7f0000000000)=[{r0, 0x28c}, {r1, 0x80}], 0x2, 0x3) 22:50:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x368, 0x1, 0x2, 0x301, 0x0, 0x0, {0x7}, [@CTA_EXPECT_NAT={0x44, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_NAT={0x18, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1ff}, @CTA_EXPECT_NAT={0xd0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x98, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, @CTA_EXPECT_NAT={0x1a8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2c}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_NAT_TUPLE={0xb0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x368}, 0x1, 0x0, 0x0, 0x80}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 22:50:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0xedb4, &(0x7f0000000040)=[{&(0x7f0000000080)="0201a5ffffff0a000000ff45ac0000ffffff8200e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) listen(r1, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='%\x00') 22:50:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x132) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r3, &(0x7f0000000240)={0x38, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000004740)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @private=0xa010102}, 0x3, 0x4, 0x2, 0x2}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000140)="359943bf18e2c8bfcf12d20576207fb68848cbb529377cd84e2afb1eba23dca349d5047f56b30084ec018536c1d2adafc2a377c89751ddbd", 0x38}, {&(0x7f0000000200)="75bf13e27a0b2de238105041ee23", 0xe}, {&(0x7f0000000280)="b5d7ef52dc922be5c12d9dd40c8ad2b04f1e9651cc53b16487128d329ac8549a4112683ddaf99b3a88a297158fdf08c3a362e8487d0694101e119da502a2842794c1b0c7763a5a47be009267d8442425f00a42aef6cf9f60594316b2ec03b611bdd4e24032d4eb354ecd317923d377c056eb7bedb27429b38212403802961f0cd8d07cd09a73418884df6d9f0d59a5321e1710c8e6ba55a5b69c23d53fc49b89cf94a58a23", 0xa5}, {&(0x7f0000000340)="43ca2342efe20edccf7457b1ec13e2e07c2a52", 0x13}, {&(0x7f0000000380)="26ae01016d9c4c0db4f9522652bc2f4f5c0a608b92a9bb72dd8a7c22dcbe58127c086a2640d78ad7da8f5c3e16479a2ec2e74fd5928e6dc63291e4573986daea292f22bc7c3e7ab28f958694f7e1674ca6310b7bb81dfc9882f8cde2372d75a022ea0c844f0c06ca1e8acc5094d910650327e4a16234f1cc70a05728bc9e77b56569596c9591c34645f5576b425f511a0ad52f0189169bda44f0edd39eeb5cb6f4dcbd67595ba417c683753eff00462e14425d52a040cba83fc15a38a18f015407615295cf1feecc807d706daa820cc530f6ef0282da52b980246224d1ec7f48f2ef29010ba54c2b67b52e8fbccd8d92ed866cff50897b8af06ed116f14bab62c138b01b6d78ada510c8acf0c97e972100e7322b610567e76e1fad17217526a1592d74211f993e1e510e8d0ef57e73ce715943b1d001382c4abf0c4e3fa048aada2129646bf2a7c50b261225bd1d39c644cd8f23f4b2d7bd71a8774e54c6f43a521c528b324065c84eab2f49bb855771bfdd0de92898e20a49753dccd480db969bc4f9925025d7689507f234e54025862b257d3ce6a1bfa57f554699596682adc0c0ad1f5466a9c7c0051d8ba7ab752e6644fa54b925ae567c4e9602709ac99bc95555c58f7b3966e3c863f24d316e0918aac33ade4c2582dc9e8e0d13ad2491edc5b8a0caf814ad013e24f58caa30a46de2f96baf0274eb8bc0f84441a9d044a4aa5a4f3f825d66c03f3b028f151e222218232c081fedd75892daed29cb14b62dd9b8affcfc79a870f3ff1ab62ecfccd4784485e9055494c408aab0e434430f5840eee93bf3e6223f8e8930912e835786aa968115580689a687506478d3e65f7446cffcbf41bf8cb7c4cfca0b83155044b3a8e534eeb24353cace0b081398d4792a034ec0b370bc99a6b453136fae9d7deb9a8c20beeb0af9795f2bbac02a4eb54de1f97a60544f3b05e93d7bc1b328dfcc3c653d51fe2bbf8de854b81d4c981973c84a61bfefcde0489e2adc81ffcdc2adf6b7fa8147a9073af02090c5e6d473711659cca1926a783409d16d65c82f661dc741b765d3589dee12c3e1e86024812a4a52c7531a3b6f00fef84588d8e48701fdfb8f0a2b9d271b77dd919169258374adf24bf6eb6d54c800856f359145ad1ddc3b894fb5faccd217d1063677c1bcfe79502a3531bb49f298667d72c73096c4403e72b67ed69111a57b7b3c90458f37c503fac3fd1652537819e20ff5e747a771310227292dac64dbf14032256f7db9d4c77f720c0451e0d9c48a7ce2092ebcdbd350f8dfbb7ca6f4f3f45c1988bfa74f067fc783f6300c9f1c49f3866f1c4570d5ab521ec5f7b2533e046ffb064432576ea6a31a4dd7eed7a3da108e0b75275cf1e343ca38421e1573aab8179b91bc4047dcd1e9dcb1fa6ed660b64b12f9f0aefdfa8b4712bfbecd6337ef1288ef133c1ca7602c935ebb7aba6e5716c7697b7e037876aa968905036f930f23a13adcc78d76c9710e658b0dc50f009a81d047af8b3e7079c80ce3d6133293c67e0b65bea7339dfcb638f1c8a37b37dae4a3b56929539e21bd7b4237da0f4eb66cdbf1147fc1cf1d3f15cd133490995fb35db363cd22e79a56a92c40a1e5f7c623c0ff566e2d7bcf9921ab7f91200ffef9e8c23ebecdd307d00dfb91bdf8cd8c3a4a1ca516c7361b1e4a05d7852277b39f325629655e85512a7e807017f02f53fbb5ec4130176bdfd68ac67d5fc11abf40b9ed188c5c59e76d18a6fadfb772e5073579751ca4530064def67129e2595695862c496006c8dbe356112629968b05015fdaea295e4edb8217a9fc4825eb18f2542b787a6da68beb21470f32d7baef2f3a32c6dfc367438ade2830e0f092dce64e3094c10ebe73794956ab9e8bf6d40ef3e6a07c2dd1dbf1fc16b44378fac22d9bd2a7750c07f69aa54bb4a98cdc5b5b0eee08317d6dd991bd7a3b7d62e7323d6dd8eda48aec6c455a8daba5c5fabfe3280ba5aec30e55ee1ea9b2afd7763d73409d3ae0bde3759c6c387c85c797d1bbf8621368f3ff8f50c3a5620f2fc0fe22ff8a5b17cd460dad30ef8152c2b3bd42d6f75923285c9ca37df79a5327e5179aa2271d445741998b3b65b7be91e78a3df98eb597ff695d394df26a845c997c13c4114dc515830f7c0bd3ea6685fbe2163dd532c82889be0ceff62d6f1c1dfa2246d0b0967b7c14d3356be801b821f15d24ac9a1f1e88f463d9f8ebea4265c665569723a9238ea086a8f39bdb98082e6ea38f787093f79b2473b72c0c55d608cefea1e49b0874e49bb0ca7aec338b83b240d8ee4fd5399a555520052200a2a3c5d78df180a727046397c1e9ce8c86896c1a3465646dfbfbd2d06853baa6607c8f2ad897e41f3cd662d2f4bde4439ef548d8fe446e7eba9aae8d34dcf7bca17b7470618b660715bc0b93fb7f725de62cda14140a1ce7ea85237a432411ec21661af53ac57b0ac3b245d0bd987f4aed09d799f8954abf27daba36baf6d7cd90e17200374c826b063a6a35deaf6352e8d4c630692814fc31a25982e2590cdd389b156c663b914e7ab33d8c5f0d1e9f7018af0e8801c7015a539e99b2caaa1b7861ab4a3c39f77805f50c09d4d7a25c276dfbdeccb4c8fd23f27f7d1a1d7d35ee9db49aecef7e396edaf1359ae0c2975ad868a8e9cb42eae3f7fb45ad129fd74b7dd8deb9535cf56125bc9c6552dcddf0d2def79d6db5e8eab1e28bc7a1da61686dd89daef57322e07544287c06deb17a6e6f76cb54c4b6fb2ed378863835df06cb911b7f745175745440f942de68d418fd8a63799308d4e0a67a85ce79e15a90249ab201b89408542fe0b025e9e90bab048f259be9898a60b2d1ef826c70f688614975d4d9532d35c446f3b240bd6f9e4bd9d414a04081fb56fe1098eedf24500bd4518b81f55b09ded24803351bbf9a7b720dc58963edea1e313426b33504b60abad72bcc59089be68e0351705c91a5b55b3affd43861d53f43fe7358343cd83b310d2c91c94c0ca0fe536780a2791705da8acdb51808f77ac9e76309fde0917d1f39588046bfffb62c672daecbc0c9a8a28579d871e5eac4ffb4874f9542a35629751b479043897159d626a23ae28fd71067161f886bbe05e9fb54895bb5b9486d115a675c399a96de9df3736bc162b80b6909cf498a10c9a960fe65df0b77ddd41755fa3a2fd8433d3b6f9d0568e3fd3ecf186625900327004804e08f4a873a2f67bc8009c561c284c5ac67b00eebd03948b942570dc7e4527bcfaafc5fea13bc3b607ba7553e06e9f98f0a4bc6512a1fe85ba769e0e12d59166d15213d26b571add24194279f30eeeecda6fd230d8ea4b36c768c80e3551c48fa293eec7217b69287823f3e9b407422aed6ab1c119f6b9b35418efbee6623e0ac745eda152d7140c55e0392bc350729f582a96df8418ba73a2081a1139e50df32d7ca432275f2dfbe705077dbf7ced38c29abbdaf9f35f529e344b43608ee74f3a4d729804371fc569558f745b03a83dc1720b68d22f157dc9d51403096dc8cb0924bb73f3b97c5bd66c4abafcc660fb2db42cfde55d572850ae325e1bbcf05dd4afe6ed5bb9aedc48c890506474f7d4fe2910ab9f7b1fabc813604f4343b0bfee247b6d97cebb9bc0bb8cc6108de9459387e155d747636ce684f87fcb88cb8727165dbeaebdd21a0f0b0be10c2dd7f005720cd41b6db0d965bccf5d9701f715b3d9c86845704788dbfa4c2452948cf88b898dd384becca32c7043a9599500c108efafc27e5f0f71d2b9c98d9c1af2715c833f956883b37ca294bedb0ed692edc2b866078b318b77493291d87a1a2a2508e696ff97daff2b3f6d126b71ef6412cc06684f8e1ac6187f32f5155345b56f4961eef2e5acd3fb16f9d50720f989e8ddaf7b234ac5b49d7235d50f65cfd0a3a7b53145fe1c0109d2f4baf70ae80ed5e481de62507cbf0ba164e6c963b92f5a7172d8d45e522b10c4df7470aef43a406ab974b5326090b6119bad19bd3d12e7e6aa3a96fe5e6f5880695c8960b68dcfa3944f6f3328ccc30089828cb3af3fc5578d949d829baf688c580b4e5110ae15f8fa1a808711d988d9f212db75d36cbd90b4b8856bea0bdbbe4cd6ba697a5187a851883f1f4874c45d91d42417f93df175c544b2747ce4c9f860c7ec533d81c3c37055aaec7350d795e50eb1d9fdc36d4da4e94ee1c67852d01140c72a4ea9ccc8e7bdc87af103674f3346d662c41a418d7dc7723647ce1a216ee1eb7791508ca5370331ca09b939eb4015a8579388d203748f0f3bf54956a59c570ef473c2fe204be758952c07e81eea726a63e820d170a05cd855bfdf5d3fecb847585af869a7f40add1b7e2794665453df7457320bb2662246d447de6a9b359eb67785f81c1c921e2e506aaa35c4db14595fc1a1bb73c08224cc8a412d6142d79e39b3fd04653e7af0573167f8211cb86fc348e5ac4f19a5aa0b96bd919c4a41662f36834ad20c1250542785dc974b02e74842cff51f99b75f8672a55b595611aface3706517d373e3704696e3d50441c40a3b2d8735d0447108ad4cc694553295b3d1037747160d2ebf295f445d1c35936bb747255646cb328747a42fe792eca06b739523313d3045d145c9a0d3faec8e066a02ad0fd4cc7bc58d765bce9a2b248efa714b9a797c0a30b77c82993764d1291e98cbe4b74b8f33944747452145e459c7faecd7d8efeaf31bc85e8035020b8d0dba41cb86e6e089ff794e8e4b5b74c8fe400fbb3d896d1c98e540a0704504864829afd14de80c4a51748d2a7fd21f416ea7863d5222e2a17b95f282480c4b57690e7e774e12d94282423cd7a59d67640d995055b3ded81a9c5cdf3d49540e93322e79e51ca310bec3701635f3d4639dc61263895ef8ea784335b5e4ebd2d54eeca8d7e2ac61068f2fbf134bd042a2e4a84126815060db82e22616c8b720b879208ea42bffab7908bb050d9123d6af0dbd3eef86de85da7afc1bf1c1bbb6f499a9750af875ffa4b2b61fb2019bd73fbb883dd62d658fb8ef16650c40dd5c05124267cee073b86dc0a90a4c93ea0e8f2fc2db51b3927fc68036fb967a9bf7b8a87419885aaf5b2632c135f9bd721079acdd8a5f78dec8b0fa3329549ea3f3a31841d043843a3cc55255ff8adcf77f3988494649ebc8a68d28423983679cea3607623018268a2a889270c8d5df3a9f54964fc2a662821b3e477a16b8812b7501ce96094bb6780ab32ff906e814cc0fcb849b5e3b1c033af38b690944f15a4d24353f7196340b73b574c960a6f8cc7a1c894bf11e066dacc847e717d030044005fbca54803036fa6c624083c2610a2d4feefc7b60a04e5fff908e879c48941b1ef1cdb24e893e3e0c5d20476557e35b63d81a0e8cee6c696ffb59a9e4c6536fd16ae91f63a661e688563bdcf96173631fd625b9aed4fd9267871ffd6768d97d6a3666f821a87ed4f70e2466d329673c632c3da74ab58ae53c6bfc6209e49a0016e3af8a9a34354a8e3e609ef7feb9c8729d999d6abcf0346d7cdee898c231c8a84811052af13747da117f998eb4bd81440e025f17f116751da46adf590ad1462c6250819e3d5962952dc0b8a503dca03e000ea5b4794fd5174c0539a75859d08603be3b2f88f40f7544ffe623b4c3799e82dcc5aee866fe15310abbf2fef507c17597ba785c2936ef4a9a23ef85cd6bb403851aaa441f0f1508bf2fb11bb518b0820d76607d435f0ec31094cd801d07a8d504313b9d7228b65f92d63c412ac8aa5080e1f1395f72e88faa6", 0x1000}, {&(0x7f0000001380)="8f64489bc0fa0b4073d796a8c5295b0823bdc3054c9e59e8066ab229c2d8e8b3f788b2775567f002e595ff31a26289ee06bd61c91489fb0a53fa7e27bbe63a5bbd9cbaf2175a80fb3fe3994937cdfc54", 0x50}], 0x6}}, {{&(0x7f0000001480)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001500)="c72c0c0e86b2372c8cd70fdc8010d06142abc6629b8178aa9b75c3ca7deda548cdb2b5ae309fca00a6cf61a5cd847154758f78fb88fe04229fea605377d4b90169ed78358cf59f816e82f7137c78e835dc0aef98100c2f4ec3912ef909609e09b3d8e59ae11484e1cfa67578e696142a50afacf2a5a1cd0d1224ec23f0e0fa7348d1b80ad4bd0488263b836ea67cc558627dd414ce8569a654711379d8fb039cef8cb3751e6419ef85ed617badfa77a9cea151ef20ede4c4", 0xb8}, {&(0x7f00000015c0)="3afb9ee4eb3afedd22ad8bbc56a23fe8ff739ba387622965e6a58d9b3dfad3e3aa6703a7f7e1bfa4433e01b1e270c2a152af18c6074c7059d34a4ce852c19e64c5465719cde53386a95107e944d7b80dce52513ee7455e03b075f53551b479277fbfc67e02f7b672f82676f524034ac88a89430e43926db424e928496d44fa77458cd674f13f1217a2d521d5b0f2a2313820665d46258677fdb79d474f95e300992a7611d480b51e2f7835fdae602be3083fb6562eb7c73aabbfea2d68b766d0c754f12065681ab38df28ffd15a2107660e4447b6ff8e5d91845b870fc186633d8bda4de01a59a", 0xe7}, {&(0x7f00000016c0)="9ae0582cc353678a84bb338c4009cbcf990b9eb1185c55244f386f06a55c922772988805ee6d37c5ee99f5a68b89e64285f1c42bd82fd4317de87c8933a4f337e8", 0x41}, {&(0x7f0000001740)="1c5e48a394676c0a8e49494c4d21c47867f0294c56", 0x15}, {&(0x7f0000001780)="dcd4a16f0a46f4933575fa6d0b8175d608f149af9da6432cdd22c0f71429279b3de7b527ca5c2654990f26b0612907f0fd74d3c23afff12f564446b2442a489f4f096f160183c96983dd118fc4a47045eb00c3f22ba9b3", 0x57}, {&(0x7f0000001800)="83a1921e24723295feb0eec9d327a4bf80a9fad7547f4717bab1f0df982323f561f6e4ff23e06d766a4b8aead337180c9d4cc64596f5e0163b8cf7b29cff0363ed349e45e55d711b650ee43adf7e0f7ab051a6dabb0b943227c970e9a4e95abd5cc7288d6e0b72daeadf547bdb45269042eb397a891fb2970133f480aaadf1115d18bf", 0x83}, {&(0x7f00000018c0)="5e955ea4470d1700ae46d650f6d64bfa5e477278a08ff5c629963643a73156f8be0368ae653ca6b2d9e39d23c400b5c3a9cbf58f53ce43707a6f719951f6bb73b42a9fd46bf4498314dd955b9b9c8c5000238d43c20857f93744762a58590bc69441b2d5741d70b3d0a8f45f784c77b8f82353bbff544567cd482369a99289a3cb9451cbdc6f816ba515d5d4e07a638375e20af3e6407e4d4e247e4728fccf0af2403e30a615e3e3ecad7ea50427919095925f9394f82eceaf5e9974c0b785a80c83eb5d61a8", 0xc6}, {&(0x7f00000019c0)="3b845392e46b6bd56fd2035533cfc27ea9a426637a5a702ac4aa5cc61f49cfcd63fc131e574536451e9ad40dbc334116eee5330c9ee2a4d2408a91310922bb2352f5a1932f59c79f77da171443257e3387047a2ff87be5111b880d59f9bbb9199020baffdabe960289d302b904eebf0e2f07ed5c34065a203bf36828dcd331ddb2355f33479d47fd9a6d24c6301f22b2e80e13431726bff5f45a75e3171e74587fe80b91c5639910de8d00f63995d7a3faf54b469aa4538c9a925e01f4e77addc8b52fea1f6891941543ef711f9b5f8e650deafd0815a16a2b09d5500c94175c75d5e0712fedcd7ec602783097443927335fc3cf4dc6e19904a961175d61b1acc1ed5d1831fc71a8d0751707153febc2b4dd1672b6569d00d31fc1cd295a7381ff529efeb7faa188e5769b3c5f426cc42e59e1124137b2acb06925bfe1f44c4eb43bab79a393c3ba0dcc8143cd09251e118793e7788dcbe30585bf51f3c235f8e3d8ab55ea03101838e4f9f6fde31676765849486de63071ec69277d954a1550501b4067e553b9f2216fe7e8d289c5423acbf5c0150dfbdc5c3eb431dd30ce68883805e98f118406676cfb04d9de470a8fc38f3ce7be229c788cf33c9deb6fba411eb94bfc5e4d1e8229e62d456462ea4f610725a5931cbc33eaafe3bba2b03d24c1a987895916c4f76ecbdea805cb5bd39f2d3a7cf6820f319b7696a04b14e21c92d7104705bf04edbfa8b55cc52efad02a97efa1d4c806fa9c51868881e5019888bd90d639cc7f0bc605014b77a99800477b9bcdc1ede1c6151cb11f422f1a43d35d08a3d1cd450c43fd1dedb0a3aae728fc62ff4ba047a66a2e2ae80d3b61a265197752e4623ab509dbf220b541de9c093b26af5b2ed5c395ab1840ccb079728976a08ea32b4e0bc177e3b1d76103358427df4a8a26fa7cb3a0f10b8dad1738dc5f251addad73b77353f8575b63556d0367fd6474229f8f74c6f5c092f7d82b49c26afa7ec0ab6f7a46f82b5cf99ec22e7aed52577e8812ea51c2017742151fae954ec2ed90b72957b1df03dd55984b3705c0ad494e0a1f6d52e3fc1c5d4b44de31f39d1506609d3192af2c78ee0ed767d972b49a9259974bc19d9dd6a3f7b0ff15b6583369de49e90e7122e80f4a0f8386c6a677a3f788e017119563d31e6de1b8aa889a40b3e43f46b4f5596a627907a3aacf846bd1ee6d5a5b7f9f5c659845412d5f70f371bcbe714369d4cfef3eb9d7cfcef0e5355a77d6044d943740313b07f22051e4134b5fd10b5bac91ded2539cb7d84150dcb8318058d7fd25153fe0fdca720e4533c7fef76efb30acbe9fccc3d8b2e6c0b3f976c546ba8d54462e18585201748d5b84886bc3d8d6086e31749230502befad1597f8db4340ac49b9039560410c49a0f8f9d2244cc6ba7de0146faa5cbecaedf5de898e0fd246ded1512094d2314fb6771b722bc14427ed0ed31a19b1bfb27fed906e2f9b9b33302c91b3d6d001b914837d79060200c0f258b725bb4975ef9dc9f9cdc914d225340cb80a101fbc3c9b6654bebf1761bfa6be9b1b35a00baa714f5ad5e6000a3c87f55117eab08f8958919623b720ae992d902f34e3022877ee0d0d44fac54fd56878fc49ad089a70f0fc6078217bf72c3888acd7d5b40e33ab296710f14e8ac7d5b2305c4089a5865c20b54e6d087ba70c3e3b42fc161355ec9ef528df7b36924f23b84316bc142176bcd469e5fcfb6cf0506a3f08ae2f4950f02fa1ab9089507bf7a71420d47c79fb6e8c7aa9b3a443e1cee1e2e0ea6706c65398ebddb2f9def25940398a880a31816149d6e1ea7228b3e1384e8508f5d0de2b3d1032bdb91c5337d13e1597716b22fa3489998c943af55ea77f062d4e8acbfed43f7a7d4415e0a1ed06e7a8da2c19f57ad8d0a6696b706b1179b7596dc75b09b838bbdc75ad0384f08eb94ba76c47a3e10a025eee1814efcec3cb8543e820a45234c08dc4a5492da5e58d176b06c1d71b7f67e2d49ae5ebffc2ef25ac92f9d113720e844f16991940575f70f4c117eb6f1c054bb9ec40dc55db2cc4f47774ca7b11cd0d65e040517f68a26d0a8412aa103992b34a26d108fb881206a24a7ced92d9b77a343c9d2c585c5f5a934394afc13bfc58226722cf945fed612458312cefe552a7d8b983c2cbac55ee2f9bcdc54a06e60e5fb77dbe1d18eb7148be2bf82690906f3eb956cc3a8b50fa955054679601e909c5284ec7c9028f40871e81b9f310ccd938def4f9f408c01277ee82c5d1f98b4137c1f6f4119863a572c722f77f09e8a3ec473cc28ca54ce8a9233e777be3fa000462bcd79f093f79fd2759d71210a59d911f45a5a2a493cd3e576b9d1e5936c14eb6fd0152602f020609d0baa4e5933a0708a69ef510e1ac6148f84d90d3897043f6d4353576f86b1a651072c1551c0f8740e192f43f8cbb4e4d080bee32317ba692716f86636acae4f8911fef0bfee189b39fcd52a991ac779246dc66b454afa66cc44a032e116d8e3e6cfcbfb389871ff71a532bd4e992e78179e77b5dedcd4fe5f7be04c8c268441c3ac3ed29811da0aedb350233d50092bf7bff620c8c8cdb2f0ac00b433a8043e641840842927259411ff5dcead60bba828d0e349dc3701d1aacd6dbd4f228183d411bb1aeac851f2a1a362e9b206ed7f4296bce60f35acba029751112ae42b9884e7c88aea1b41c57998d15b5a1b0e520218d61ab9c3ad8877ded24a9d2e1570a5640dd98d77ad62e57eb083909092f20fe4a93758bfca67874b717ad6a4f73bd51b0864cb0ff1d467bc4c3efc19fd76109f17dc3b40b289b2fb055bfc4cfa46ef25b3fafc0f520f0bf1655137ad6d1a6cfad9e56edd37b6e9e9e9042ce3d3f70645a4e7438a4c5408605a1639e052fa629db19c5fe427460d46f2f5899dd095c4cf4f8496a52ae8f377726a736cded56c64bfc7fddcc4471b7d6be143a774a0ead0ed91a86c1c8795b631d6b9dcdc3d89502bf059bb5da7c10b355c94cfb64ecaf7cf386449b2aa1dc788230c322c4e6028c2198bd0b3c9ce9374f1a0c692d02ed50fb5fd03214216d6401610c43920eefe47e71b867dc6b1f638fa4f628cf66da149e2d85d518cc8072f5e5bb4ad0dad0273a69d90f3ccd2368846cdf7cd151187d537b197844e23a015c64961372b234cc94804cb462d91d1ace0368bec631391b022361452a6e40d255e98d0327100c10b475700eac1ef11177841681dfa16074923291f5dc210c94ae72ef2f8637bdf42ed8e47c9a9975bc7b9aceb86b4018eb3135d5858356f2c8aebb14e72b12673b262ac510e51fffbddb91711bc57f76b556fb616680e33f0a804fc1b10a91eb13c22ec92c2e8cc35f912ed92b0c30d555b6498dbbacf4d03b883e5c347dded32ad9e1549381225fe1404599073efea9f0b6a3b55eba18d2eb6b241a9f28a802505c88ebab621fe279a73be2502ad492f82710e411a8fc60fb4d66b0b0aa5c750eb1619ea3efc5a25c47e80ed48812f581d6e6eef93a56035104a4dab670fabde6de47d6e4186e584c130aa64f9bc02ebc7b3534690bfb6733d06fb44edfe8bf9ac79f5d39cda85b657b28cbe50d7d50eaa98cf0463d040afa4b818e45a1ddebf3ea1e2f376d50d8244118c162ecd7e84440ded801c2155e39ab3c3aa51a743296aee541fe20b2074888738bb8561e6da7eae720e601a43655d1556842c1952c150c44ceddd51e81d04c4e8c00216eeb3a87fbd28e6db49265c2303409d1360cee1bb48c011c8164ff94211c6690c9d2cc7344330223b89a86887713865e054aa6709370f9cf71ef9100a59c65add5b7db6ae249b324be82ffe44508a528bfd652fec2c6bf8eb8b0b6c59961159d59d86894f6fdc844cc3d258c0b0ad2bb8b9e171994f12b96238e536b110d08b95e4ab846ae7aeb0586d359ad1f4e395d8ba5ac2e339d10d42a5ff7d8c79783b4b9fc5dc84c7476054e1b514a37729bbfdda58a53839b2c14606c8e662afd5f96ba5b3f6f0396741aa8523589d72c341521a47cc48c933adbe0302c3c14fb01d6539034ba0f2b6b6c61845c311576b2c9622e211d5af5cc04f3b6aedae8d747e3220abf479d39aafee2b330433c7d1338df6319136c786c28e3710d0090e99f49ea213d24f0390f580f4912bba8084878f804f9f63854182222767518f992d805d4baa0a1d2faf0dd0f7c6fe0c157a6f698e97a09340f7740e81d142ebe7114d6fe158d9c8b7e72b45ff438f422cddef37084b249e8897eeba3ad7e6b261349d1657b54bbcef2ac44690ff97786b036b0bbaea7413159dd0ae8ff7b948f6f780df083cdbd1245450c3426ac5d897742e02ac7aebe66f0643ba8aa6239580cfaadb55e7b71427cd58318b1713341e16d5a53a1398645e7afe272f465402f27c7f543dd1fb2f9f59e364214009cf062dbe996ee57d41748f814c8c60084fcfa842f194cd8ae0ea132d00fed022f682d7925cf15f4dd76d5a7fbd706f549059e6aea2023a3f8eb6e3b82871c1d4a3a3603147b81cf2265ef5ac25f57d18646615e66e59fefe0171e56bd587848cb803c546e31e9c6e470afcf0f5ee0c9be6dc27814e2d37075dcc37c2cd34edf4462c7434ae2ec3141288d9af4185f885911885ea8c63cf8f67debac37852a36f57eac714e1b0bece82cc8c21e33fa0f9f13ec5e0c689719898ae57e9b8de7e4c09d359838e442819083d2d4febcebec46bf9e149cb8925ca4bc2f343079ce376d442bc7854ccc780f626d12f9126b1d8241499acba40ce7e70130ed35b6cca2858e6984539af00c524f0ac9c99539ecc733741794e6f3b6a3488e4e472f191137f698ba62d4a4a05b493ab5933d9d542d2cc8c433800e84f874eaef504e0d90cc7539b38b8e9de8308b25491bb2b35831463b0d57a4b03bdf4ed15bbc46bc89e7fdf82ac19507bd4ad6e3234974065230a2c71f7678f130641e1baeb2c38f23053b80fa5878fbe6dded48ec5f9ee04e702d01112e6c1f11227b38e5a93d2b1a3161590156adc033304b960dcfaefa42308757b14509bbacbee31da5d19aa3dad1f7bae2f7f5e2a04d98022667b9a115a332b20b964e71de0d0ef68633f2f5e00e149d9285206bdc452e3b1ad8def7395d808dfc2c00a08846010eb17b080ce3a33377fa567a4c4d1941de3ad535316132f4077774d668ae1f989517fef04197753f7654415b94b21d94adcaf7f192526a44f1456fc15015e2d71fbece44afd0960f9a2218d4ba95cae023cd6245b34dbff33d2ef769ae50e2252a5b8c2fb35049942124a345fb84532846e62383464185e18128440d6db5cbeb09b433377736ba5e1bedee8c6dcea63ac51786b8b8d828a3a66a1b7c1bf3d14b28ca737cbb2b88a630158caf3b427611d6fa45000fb16193c0bfe7f69ca04a4fa1546647f6c5c26cdbc5e32fd0a01d6db22d04b16361479470cfc5ca66587c11152ef9b599e6776b75fdee837fb3079aa8ea9e927b4ef197724559c218625a30db73a00315edb809f2dc1738ed89b40fc32de57518abf78f918463ed93d5d8fec07ac8bd19f1fe688d405bb758f832f16c93d4e9dd88561454120dd4b8396e4dc9dd43c5280097950b76913c395f7850ea18d039623111e0a966c724bca296face59832fe738dc297890c9e87501a0eceff4f0c61c7b84bdabb50a96fc9fcde1768e153d947e381e9be4fce9aec8ff06a19cf2d08ba46283224e6efd106543912915659348854e625732f9b8654b7ff694447d27d5ed71c4b488ba3deb1b90486c92400189", 0x1000}, {&(0x7f00000029c0)="be8155eeb4e6762e73eac86d9927678a8c523dd45f34be381c64f093d5689dc78fc847c1b04445c5fd75ccda040913797ca4690d94a12e3f805128c9adadaf4a99c9f319f549adf03eaa219a4545740fbb38e5d3e4ab6cd1b4", 0x59}, {&(0x7f0000002a40)="50eaa3b172887a458ee16eda25273369d3bd24b174248fcd9665062977a086c9c9ec9cf3a7da3278b1fd68aa68a2bc3bff85812592387732c4806187026520dc1c056589db00e01372d5e47535a48eb4901a2de4a0ed67319794993503eee4325d92bbfa11ed119f4919337aab6e7fa890ffc229630aa54cff91a01ec46fe1a2a121b3fca53a2328", 0x88}], 0xa}}, {{&(0x7f0000002bc0)=@ax25={{0x3, @default, 0x6}, [@null, @bcast, @default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002c40)="57cdb5c13e43d72e901587430fd73081038ec2a47fd27fe3a62140a3548582787bdeaaa3066f834fa21da86cfe0c4331aa4563b5818f6e9070f188058db0448f0954a54f0bb2043ac652377b0e416f0a80c08fba40994f44a4f2186008b250d49e67b67302191ffeb9472ae9977e13813752e19d0bf383091eddcc504b289aae62a70e809d00ae1316320217bb830e39019c4bda0b2d431d08a5d128b78f7301a97064bc798f25b4e8db38881395f60e3eed74e84ad4a4effd61a8a68f83ba24fca4c029c98606c9d7d7c1bab3a6100d1ec2c9d9b767fc57ef34a8a82795ce9ff546dfac78e18a3695", 0xe9}, {&(0x7f0000002d40)="b3025d626c5fdfca29d514c0e1bb4251bd32f11d5a3810a8a833619d43e790acfbdc2d48f3eec9548e20ba6544cdaa067b2d73157eec3d8ba486741cd677ade406d7a7d1e678ef10e6979899b436662ebb6064752b62aaae347824b30e97c675775165cc49463fc0df531f977bc8dc2d2a68fff05f6f7476316e0c390d128c3fc7923ea31173c7eb323a3584ef4d1d93865e0ddbc8f80325e3d0f0f9d6f9e1d663c4a43e17703cb0aedd81ff3ce0e0afc7061dd82d1a929488fc6cee3ea2eb179dc64aabe77c5510284a44bb7c702c232bc5077f", 0xd4}, {&(0x7f0000002e40)="555725f9cb22673565ca40f7deb3c93a262ff2fea650a1a1ae56a74eea3f9773c74161cf9f142a332e294c270717280b5f0effe4f05771c549393ddd5d437fd2b4af9e0ab84e964b5d7fa1d2de848bcfa542de374f8175442267f6ed1b5a9337e38808cb28e4ec5daac9a4917dbacbecce2bc24ae4fd7818cf98037c", 0x7c}, {&(0x7f0000002ec0)="0bc9564df525f4cd176fa747f1b311", 0xf}], 0x4, &(0x7f0000002f40)=[{0x1010, 0x101, 0x0, "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"}, {0x98, 0xff, 0x8, "ea6ee18ec6197ceadc99486d1c934635a7cd663948bd45c2ab5f4e828383fad6707e6cf3d53c23b0ac4666b8d7f3c88323ed0b8ced8baa943f4e5dde10a5640da6a4dbfe8666edac7b3b19443b180e1c214f34e1f719de372364ff9e4fd6ad98d6ddd81b35bb23050c9151e94ff7caad5df38c0a9dc3ec8f160446b9ae55e9b288c57947"}], 0x10a8}}, {{&(0x7f0000004000)=@can, 0x80, &(0x7f0000004340)=[{&(0x7f0000004080)="554efd600595ebbd713cc37840ca85940fdb0d006d3327bd5768070362242fcb38bc286ee89a64031e01ce5d32e0ddfc910537e000b2872adce23b55f521a2811b308578852f3e6be95ff9c9145bb9dbc1df790c47826ecd8bd32c55dff1e586949da4d72ec4e90b9f1ffe717e45a78d074c44412b2a5b2ee072de3d083f6f7bcead17891e0ed2bdd498a20fba4455f2c185210dc7261ca20305dead9636a8d467e64f934b197e565f8f8d5359984186f7f8e8cdc26a3c63433b425572caf3", 0xbf}, {&(0x7f0000004140)="de467e11b9d3f973f0d3c23f10b9b1a325375b9dbf6a251a788f1bf6f4684642fc78e0fb69725b2c5b49a088e3e1269e60daf30a1709d49a6fdaabcf5d79770a90aae0e3a2", 0x45}, {&(0x7f00000041c0)="6fe57c3e024476160fc73971f5f168a01dbeaee9e8727e6ea3a95f9100b31d125b7fc5b162cb2858917de39a796d46348528e376c8610894edc7bf53bf2d10dac1f651fcf02e9d74722f3b47e7c71a0e8bac287eeb43a2c3e5e6e9afebaec8a8f8a45ef1d73e56fae954bdf48a8345ebd948b2f77fd5d3bd4ed95f97", 0x7c}, {&(0x7f0000004240)="91316eb93338e6107125c67ec80de4be63f19cafeef44ba89f0801cdbebf4f817303ab42e22af38438dc3e595bfcd668ee3a500e35bb2e4091efd191c36542605fa611b734a3964fe9b94f6b771c4efdaaf232ce46fb8ab2a20b5b82d78f736b2f5749b426d6dfd8d108aa96c99830a0ed0e628face548cc9e0e994a4b013ed9e75721d838b751343cbc761ae1aa8097a87b686d04791b50f68c1cc2a0f313975d2b1bfcb04662836e8f957a2568ac36fbd5581a07", 0xb5}, {&(0x7f0000004300)="b0ad9472d23888a5b23e24e88b8cf94967f4c331f54cde0cab4705baccbc467c9ad578c526055904de86cc77ad12fb1eb0c4521a106d4217cfac5bc88ebc", 0x3e}], 0x5, &(0x7f00000043c0)=[{0x20, 0x107, 0x0, "2890f311da0a9e4e8ce7c1"}, {0x108, 0xff, 0x620b, "bc33f643b82c05f869cab52b21ab4f833b8c4a23adc9e39d2869be90280f0b0343679bf6665fb996b5c3c27a85d21afcecf245b43e9cae5126b071436672d75d3e34f1e79fb9ad772339bd0fd4afd3829e79927949dcee805cfa3dc6286454c41520f8c02d4067fad132dc40b56bd00487ae447a1b3cc9ecccae489613823b88d3b5a3f4877b3ea87ebd2abe762de8ba810b182d10ec4712f0198ca57fe67090e398c4d9924476e0fee8e7229e8ba09e8adb0d23148ceaf445050304d911d5a6d450405a7c91c344bd11325c8b620feaba186dfa229d34b6601f916ac25924e31bc48a55724f710c2a5ae5688cfb4d6c688f3ddd093c"}, {0xb8, 0x114, 0x7, "4c14d229ebe73824808a51c889c624f2de834e05cf655584e3ad6d79100894ff6fea55f31b5227d47466c0b9797cccff8dc6ac87cfae12b0158a9680c95f32b26e34a7d7e6ad55e1890dc0e3682df19f6b22f355d83c699c6b6ee15c17d57c9141eefa067df51ed0aa4f7e76a266beafc0eb88e7fa7e4f9db5ff726d3087fd946ac90fa3202df3fe9062fe324f62edb2a422b24ee7b94a84a4086fcdc9d2afc049f4"}, {0x40, 0x109, 0x20, "7d3a291439b1e7f4d422c546b5853138d6eca0c8b4f47a366523ab963a3fc04f2cb65155e8e8d6e5ffc7"}, {0xe0, 0x116, 0x6, "afcb253d99e5fcc3a2fff957d34a4cc8fb862bcb6a79cdae989616206e1fa4f134ef1c2e24b70eea3b639a8b0453ee2a217d70f0a105e0c706ec9d018b4bf837872c8b9bdc0297dfcb1d3d6322a56cb101259f761bb59184613e224b6aeef6364abfd0dad6a3a42765a11e18eb1974bd5f99be0d3cb195dc2457cd1424add36265ab82de34d366209903086759b81d8c11a8cf6092473a69e0a685ad6901165ce2ee47b3140460777af7404b83e986af7e4d40cf7e1aae02a665a427bf2be7960a520894306dbd6218437d9c55"}, {0x78, 0x10d, 0x9, "26961ac203ee925a21d466f24fefa655a2866bf0023d5d9ae543d031442331d1f42d4dc1fcd7006cf4496f64148e7d84e896d856d262a5baf6fbc0b86d5089ff886821e669e7b6e310a18dcba1ab6862b4d13722b7bff8fbb214497c06226abd12ee14756f32d9a3"}], 0x378}}], 0x4, 0x20000000) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x9, 0x3, 0x9, 0x2, 0x10000, 0x1000200000000}) 22:50:33 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000040)={0x1, 0x0, 0x3, 0x8, 0x0, [0x0, 0xffffffff, 0x9e, 0x84], [0x6, 0xcd9d, 0x40], [0x0, 0x9, 0x6], [0x81, 0xbf, 0x81, 0x7f]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80341, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x100}, 0x8) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 211.408783] audit: type=1804 audit(1595199033.030:31): pid=9164 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir304230371/syzkaller.mWFOzA/33/file0/file0" dev="ramfs" ino=31854 res=1 22:50:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2, 0x4, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x0, 0xffffffff, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x40001, 0x0, 0x0) r5 = syz_genetlink_get_family_id$l2tp(0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="81069f0000000000a4190739492bbc789cae17ec", @ANYRES16=r5, @ANYBLOB], 0x48}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x80}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x20040080) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:50:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x2000c801) gettid() keyctl$session_to_parent(0x12) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000009c0)={0x89, 0x3ff, 0x0, 0x0, 0x0, 0xa1, &(0x7f0000000900)=""/161, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000140)=0xc9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1590], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffa0020011, 0x0, 0x0, 0xb2) 22:50:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100000, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}]}, 0x24}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xfc, 0xa7, 0xfb, 0x0, 0x0, 0x8000000000003, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}, 0x8000000200026150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001, 0xfffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x1000010, &(0x7f00000002c0)='\xa3\xe7\xb3\xcc\x18G\xcb\xc3-N\x03\xfe\x11\xf8.\x12\xdf\x8b\xb8u\xac#Q\x97\x10\xa8\x1b\xfc\x16\x85#[K\x10\x89\xb5\xe3\r\b\x06\xd5S\xf9\xd16D_\x1c\xaf\x1b1\xe1\x15\v\x8e\x8b\xa8\f\vta\xc5Z\xc6\x8d\x1e\xba\\o\x0e\xb4l\xa3\xaao\x02N\xe3N7l\xcd\x80XrJ,\xe1\xa9BHu\xdf\x9f\x8e\xae\x8cz\x0e\xda\xe1\x9f`FB/\x8aO\xceo\xae3s{!7\x17nb\x95cZ\xea\xe2\xcf\xe8$\xde') 22:50:33 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000200)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0xbf4, 0xffff2710, 0x14}) sendfile(r1, r2, 0x0, 0x10004) 22:50:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x9c000000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1000001bd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0xa, 0x80, 0x785b, 0x4800, r5}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x5, &(0x7f00000001c0)=[{0x4, 0x8, 0xd}, {0xd3, 0x4, 0x11, 0xffffcf8c}, {0x2dff, 0x5, 0x2, 0xfff}, {0x2, 0x80, 0x0, 0x80000001}, {0x9, 0x7, 0x8, 0x8000}]}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 22:50:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0xc000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000140)=0x1000, 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x2404c840}, 0xc090) [ 212.348870] audit: type=1804 audit(1595199033.970:32): pid=9238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir403297800/syzkaller.y8bO1B/34/file0" dev="sda1" ino=15897 res=1 [ 212.447945] new mount options do not match the existing superblock, will be ignored 22:50:34 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:50:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000002c0)={0x7, {{0xa, 0x4e22, 0x0, @remote, 0x2}}, {{0xa, 0x4e22, 0xffff8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x108) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x28}}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000100)) 22:50:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f9, &(0x7f0000000080)) signalfd(r3, &(0x7f0000000140)={[0x8]}, 0x8) 22:50:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f9, &(0x7f0000000080)) signalfd(r3, &(0x7f0000000140)={[0x8]}, 0x8) [ 212.876122] EXT4-fs (loop2): Invalid want_extra_isize 40 22:50:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f9, &(0x7f0000000080)) signalfd(r3, &(0x7f0000000140)={[0x8]}, 0x8) [ 212.993850] EXT4-fs (loop2): Invalid want_extra_isize 40 22:50:34 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4, 0xfffffff7, 0x30}, 0xc) write(r1, &(0x7f00000001c0), 0xfffffef3) getresgid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000240)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:50:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f9, &(0x7f0000000080)) signalfd(r3, &(0x7f0000000140)={[0x8]}, 0x8) 22:50:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000240)={@loopback, @loopback}, &(0x7f00000002c0)=0xfffffffffffffeac) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) connect(r5, &(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast, 0x3}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x300, 0x1e, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6, 0x5, 0x808}}}}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r6, 0x1ff, 0x9, 0x80}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x404c534a, &(0x7f0000000100)={0x401, 0x2, 0x2}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x2b, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2000000c0aaaaaaaabb08004500001d0000000000119078fffffffeac1414aa00004e220009907863"], 0x0) 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) [ 213.397448] xt_TCPMSS: Only works on TCP SYN packets [ 213.450847] xt_TCPMSS: Only works on TCP SYN packets 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x40000, 0x2, 0x1000, r4, 0x0, &(0x7f0000000080)={0x990a7a, 0x8, [], @p_u32=&(0x7f0000000040)=0x101}}) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000001e80)={'syztnl0\x00', &(0x7f0000001e00)={'syztnl1\x00', 0x0, 0x4, 0xff, 0x56, 0x5, 0x11, @dev={0xfe, 0x80, [], 0xa}, @private1, 0x0, 0x10, 0x8, 0x4}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000002080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002040)={&(0x7f0000001ec0)={0x14c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r4, 0x404, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4090) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) sendfile(r0, r6, 0x0, 0x200fff) 22:50:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:35 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r5, 0x0) r6 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r7, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000540)={0x508, 0xffffffffffffffda, 0x5, [{{0x6, 0x1, 0x1000, 0x7, 0x1, 0x401, {0x5, 0x9, 0x6, 0x6, 0x1000, 0x1, 0x9, 0x7f, 0x3, 0x20, 0x0, 0x0, 0x0, 0x80, 0x6}}, {0x4, 0x7f, 0x4, 0x1, '\x0e..]'}}, {{0x0, 0x1, 0x0, 0x9, 0x3ff, 0x4, {0x4, 0x7, 0x358b0be4, 0x9, 0x6, 0x3, 0x7, 0x3f, 0x0, 0x2, 0x7ff, 0x0, 0x0, 0xbc1, 0x35400000}}, {0x1, 0x5bccbf9e, 0x5, 0xfffffff7, 'fuse\x00'}}, {{0x3, 0x1, 0x2, 0x5, 0x6, 0x9, {0x4, 0x1, 0x5, 0x2, 0x9, 0x9, 0x7, 0x0, 0x80000001, 0xeaa, 0xfffff280, 0x0, 0x0, 0x64, 0xfffffffa}}, {0x6, 0x6, 0x0, 0x4}}, {{0x0, 0x1, 0xc03, 0x8e, 0x5, 0x9, {0x2, 0xffff, 0x0, 0x1, 0x5, 0x8, 0x8, 0x4, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x7f, 0x4}}, {0x3, 0x401, 0x2, 0x7fff, ']\\'}}, {{0x0, 0x20, 0x13, 0x100000, 0x200, 0x5, {0x2, 0x200, 0x8, 0xc43c, 0x743e, 0x878, 0x3ff046e1, 0xb5, 0x276, 0x200, 0x400, 0x0, 0x0, 0x3f, 0x8}}, {0x4, 0xfffffffffffffffa, 0xa, 0x0, '/dev/fuse\x00'}}, {{0x1, 0x2, 0x8, 0xb1, 0x8144, 0x1f, {0x3, 0x3f, 0x4, 0x9e7f, 0x9, 0x7, 0x7fffffff, 0x7fff, 0x4, 0x0, 0x1f, r1, r2, 0x4, 0x5}}, {0x1, 0x7fffffff, 0x5, 0x6, 'fuse\x00'}}, {{0x0, 0x1, 0xfffffffffffffff7, 0x6, 0x13b, 0x0, {0x2, 0x3, 0x6, 0x5, 0x5, 0x2, 0xef, 0x1ff, 0x40, 0x2, 0x8000, r4, r5, 0x7, 0x5cbe}}, {0x0, 0x1, 0x5, 0x800000, 'fuse\x00'}}, {{0x2, 0x1, 0x6, 0xbba, 0x7f, 0x65, {0x6, 0x1, 0x7, 0x6, 0x9, 0x6, 0x86, 0x8, 0x4, 0x1f, 0xe2d, r6, r7, 0x8, 0xc0}}, {0x4, 0x36, 0x0, 0xd632}}]}, 0x508) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r8, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x51}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}, 0x8}], 0x2, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 22:50:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x48280, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x1f}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) [ 214.119779] xt_TCPMSS: Only works on TCP SYN packets [ 214.153061] xt_TCPMSS: Only works on TCP SYN packets [ 214.196190] xt_TCPMSS: Only works on TCP SYN packets 22:50:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) [ 214.233116] xt_TCPMSS: Only works on TCP SYN packets 22:50:35 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x4cd0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7da6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x10104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e22}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @broadcast}, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="34e7ffeb0600000000007f8c8b4b5cb62fcef10fa18d15eeb8afdd03730600002406efc3b9e878c62000e2009356df78a9003c7602902175a4b83f2b8323707aac5e00000000000001264b08f4f23db25ab750150d2bc1bb2565b50e2e085b4791cf387ff583b36bb932b0e1605bf4978412a96fe5555ead2d81a3bef8736532a0ab8f0d2dae3ca18261ee7cb9d958f1efa972da7c6ebdebead412e5da4091efebc1a002b515ea890c427acce34d1ecb05c5dcc1c0eb949feeb29821a3d102be7ccb579201000100d128d48f03c07d65fae331883a54faea1a13e1aef861947c916cb90e9a2087040000002601fd6d2e00fe4f9dac85cdb10c5ebdefa64fe1d3d23e1f49058f7f8e7ec1633f91ae6339780962d415757773ddbe9ece85f4c969fbf425a484ec5ae29b79f714a723f519be2f02b91ab34f09f5887c4be0f819eb56a4c14c1ffd52d6747d1132f784908fe34164089c3328c4c46fa6142ac6d2be1fe461604dcdb28ce4014a902fbee5b0c622a695e857f14f57ec93078b9ab19aa046eb0b9d585a3aa77d211b16269200000000758e0b04007d5fcaa31b92c7c6a90330edf5a5233a7f0e97fcee990a5bc7eb7d20a3610aac2c5eb9680a2b14b1379a7e2d452856bb19d9df2b1673294fce779799d80bdece617009774cf595dcb397952ada52d42368584279d354022a4ac8c3296dfe6054306f4a36f64ddb573ef4b3d8a5949d40e63daab5740c9e5624e8c07859eee09430d48c92a495b2e4256784a20f884f9aca0863cbe9510e4bb52402ccb83f74b0f81caf9fe9391fa7bd6f5062247ff3c29f74174e42671ad185db23c2d7fe137488"], 0xe) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) sendfile(r2, r2, &(0x7f0000001000)=0x80000000000401, 0x800000000010002) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000000, 0x13, r0, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0xb1}]}}}]}, 0x3c}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000001c0)="becdf4897f1fb5a18ae2d76db5153c752489e70465e78643ce4a53d38b7f85f70cf13827c25de4", 0x27}], 0x1, 0x5a9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 22:50:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x98aa82, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd60"], 0xa6) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7df2dce4b86c7e7c3b035b29f72f0ed4da4306f10be0a193146c4266a0d6d987f4856e30be8ed19821afcf9e01776c00"/57, @ANYRES16, @ANYRESDEC=r1, @ANYRESOCT=r3], 0x1000000c8) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000200)={0x2, "8c2981b43c8ec12b3a009acda86276f91bb5cec2dd8bb60e61a49f0f09b80990", 0x3, 0x2, 0x100, 0x1, 0x2, 0x1, 0xae42, 0x20000000}) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 22:50:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="078b368f6487"]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@gid={'gid'}}]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) socketpair(0x15, 0xa, 0x401, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200736c", @ANYRES16=r8, @ANYBLOB="000427bd7000fcdbdf251b000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00070000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010001000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b003f000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000881}, 0x40088c4) sendmsg$DEVLINK_CMD_SB_POOL_GET(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x1c0, r8, 0x300, 0x70bd2a, 0x25dfdbf9, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffffa}, {0x6, 0x11, 0x800}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1004}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x3f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe8e}, {0x6, 0x11, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20008800}, 0x8000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x9, 0x3}, 0x8) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x2) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b2507070000ef0000df39cccf50b9849615000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000d000000000004000000000000000000003c6696cb0000000000000000000000f0fd70000000000000000000"], 0x78) 22:50:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:36 executing program 5: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000300004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = dup3(r0, r1, 0x80000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x9, 0x5, 0x40, 0xe5, 0x0, 0xad01, 0x1000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0x6, 0x81}, 0x8e88, 0x7, 0x10000, 0x3, 0xa000000, 0xdbe6, 0x2}, r2, 0xc, r4, 0x4) 22:50:36 executing program 1: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50e, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1409, 0x1, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040014}, 0x24004014) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x86, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x74f4a5c443d5f8eb}, 0x24000080) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:50:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) [ 214.691028] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 214.695698] loop5: partition table partially beyond EOD, truncated [ 214.736052] loop5: p1 start 1 is beyond EOD, truncated 22:50:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) [ 214.759063] loop5: p2 size 1073741827 extends beyond EOD, truncated [ 214.783854] loop5: p3 size 2 extends beyond EOD, truncated [ 214.801918] loop5: p4 size 32768 extends beyond EOD, truncated 22:50:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) [ 214.821817] loop5: p5 size 1073741827 extends beyond EOD, truncated [ 214.846556] loop5: p6 size 32768 extends beyond EOD, truncated 22:50:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) [ 215.027004] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 215.038390] loop5: p2 size 1073741827 extends beyond EOD, truncated [ 215.090957] loop5: p5 size 1073741827 extends beyond EOD, truncated 22:50:36 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x23cf) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000100001080000b3260000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000200000000c001a80080002800400018008001b0000000000"], 0x34}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 215.254840] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.275113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.297028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:50:37 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000080)=""/67, 0x43}], 0x3) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x141000, 0x0) 22:50:37 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000080)={0x8, 0x2, 0x600}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$nfc_raw(r6, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x5}, 0x10) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040)={0x7f5, [0x5, 0x5], 0x6}, 0x10) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x2, @private0, 0x5}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x70}}, @in6={0xa, 0x4e22, 0x100, @private2={0xfc, 0x2, [], 0x1}, 0x20}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, @in6={0xa, 0x4e24, 0x6, @local, 0xfffffffe}], 0x74) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4c042, 0x0) ftruncate(r3, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x9) sendfile(r2, r3, 0x0, 0x80001d00c0d0) fallocate(r1, 0x100000010, 0x2, 0xe00000) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x8000, 0x5, 0x9}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0xe115, @dev={0xfe, 0x80, [], 0x2a}, 0x800}}, 0x1000, 0x4}, &(0x7f00000002c0)=0x90) 22:50:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0xa8, @fixed={[], 0x12}, 0x1a6}, 0xe) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 215.577502] audit: type=1800 audit(1595199037.200:33): pid=9481 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15935 res=0 22:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x7ff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r8, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0xa, r1}, {0x2, 0x0, r2}, {0x2, 0x2, r3}, {0x2, 0x4, 0xee00}, {0x2, 0x0, r4}, {0x2, 0x7, r6}], {0x4, 0xc}, [{0x8, 0x1, r7}, {0x8, 0x4}, {0x8, 0x2, r8}], {0x10, 0x7}, {0x20, 0x4}}, 0x84, 0x2) 22:50:37 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fbdbdf25060000003400018008000300020000001400020073797a5f74756e000000000000000000140002006d6163767461703000000000000000004c00018014000200726f736530000000000000000000000008000300040000001400020065727370616e300000000000000000000800030003000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="3b620001000096256e179a3c8cb43178719b2e5f9fbb0645164c61b65d7d82b92c38268180fe6d06afec973d62b2aca5f6fd5316e22ca1f3ba2e4ac30881604ee105678f8ce29c032354e7fe5baf8bcfeb3be442c3982ffab5c7a5a2bcd5b68157e53b4c5bd1d25fa77b2f9ddf03e8c27b574c373491f7cae3be85a34858e500"/143, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020067656e65766531000000000000000000140002006261746164765f736c6176655f3100004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0800030001000000080003000300000008000300020000000800030002000000140002007465616d5f736c6176655f3100000000"], 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000001640)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x1c8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f00000008c0)={&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x4}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000140)="d07a225883f0ceea1d1340bae0c77fd83499a21123ca386bb9dd5f81c58cda32d2626f6ddf29e3141b93902b65e708075927603a799b30cbcba7075aa8b657a55abcbc97888b83531685908b3721a2724899e3eca658ee12f84aa1e8432af16a39460ee991c19565295b0eef01acf9d898ea1762b6d4a3597edfbfa43db4c3957246244c830c57800b559c94464f898f09b1009dd6688a", 0x97}, {&(0x7f0000000000)="dbe415f14a0506b4fa3eea124849e08b119abb3423b493d48f84", 0x1a}, {&(0x7f0000000280)="802113c62f416637b29545221a45cfac808aa2371dbb7ef6dc4528265b9590e487a5818ca286a1b82bcf2c43d1f1022d584ecdaea15eb40c2969391181a1f72010b9a41a6d7ba67d8d7560b17c058ffdd1f71483cf607b1d323e7657d3d8f277b527da2d28464b71c54d4a7ee4520f29fe2ab904fc6c1bcedd512812a03435eb22885eefb44a7a560339", 0x8a}, {&(0x7f0000000340)="a998cef41a137e40ee25611aace83791495b64232f6e57f27f6e57eae0ac2b9ed521728d49be779a7529301a8362a4a6d4bd8f0bc1a17fff029295376bb379b4b9d2400cde57be807fb64138ba9a626778f914a8963e8f8e52667c14357e9495b2", 0x61}, {&(0x7f00000003c0)="1a5f87baf9a8e012daf4401d67801111e6d6c3fc295b32514717159cab13fa5ead21e241eec5ccd96c8ddef2ea5bbeab0fba914f2095ddcd2b3a230341d8b46103432c86700db1844735817e796d0df8f2393e2e66177b2d4b5e3b9992fa5751ea4ba49722df72d2b40972df3e81f5deddded58c698799b1f95c24722012a580d5d595818b21b7e2cc19fca02e29dc5a4c2bb2ec60d911d10690aee100040afefb93c725ad327eaa15a3005e6a67407351c45b6b6934bd3195ce41ba8117468137702938bafe468b8382be4e690e8c2b6aa840", 0xd3}, {&(0x7f00000004c0)="5c027cf2cf83d0b8d2ab9f52cce4e60a99ef5fcbedf34fea9d0bb3e5b26736d75c9bf47732eaf3fb4c2b2d26c9c6aff5d9c4ad186b3aeda0265d1dbb48cbe4eb131959e9ded2defde63a6cf5c5c5a8", 0x4f}, {&(0x7f0000000540)="3c5e79cb714f6d783e6dc51ff6b25a3e1f90da61fe41dbc900ab4ed89faa25e67e2bd8fa6cccf2507bde274277ba12b83941736b90c1b7ee8303d3fa638acc0f01dbe232cd1d7b7964b07ae6fe5a910717d723b8aeeb027f8114fc900a5f63ded920b7ba03049a4b0162781b22434c860f0febeda25b812a27facc11a16d027b0a171150d92014c3a3160043cc2abff40bc61f06ee67383888d593bbe78666fba7eca11aacf8cd6e5c64996f842bc393d60166105e920cb7e56fa5ac57f42dad2a8f9304b9bcda5a098e", 0xca}, {&(0x7f0000000780)="3c0dd3f98c2c978c1edeb81f3226a08c97f109842c097b46571e7c998419493506dfb971d8b7415b602e6f1b9556bef41506967bfe90b28f6e09a7dcecf4c7573e5a9e7eb613339db15b4bcffced45d638eb15d982f8525a13ea72079039a0", 0x5f}, {&(0x7f00000006c0)="5a6513c18a0ed0a00cb0039920eb58cdedad795fdbeca2d29ec447fffd5595db132617778e45c77c299a47f269abca33fd95f5c90d136c97113a13641c26e72d8f19fc24f992b7669e8e2ee8e928d4c893bc908e645bb0537363652832291c9b4dd946b0a44a3072ff0e48ae23233efd74fd7da55e87e34515165d61fd4380376058cc5fc22c5279a244f1e624913b0d90add2a2953a3aec58e3985c068568c6343ed9709309c3bad6eed0b3b449dde72376f9ea96ffcd922f7c7a9e8fd4", 0xbe}, {&(0x7f0000000a00)="c6b1636b5ec8162ec8c7fd281f38032bb300845f0c69668ba91706c9119dcccd31eb2f0e1ac95b0afce95622e0f518455013595c2e5285421bb8cafaf7d2a09d4998ac0ec3aa89a1026bf50167f77beffe837a018de388a9", 0x58}], 0xa, &(0x7f0000000900)=ANY=[@ANYBLOB="58000000000000000d010000000000007b92623c2f27204fe88c98185cd17d511782884b81606a6219a8faa9d1dad2f02eba6b6ca9625f66e91c050853a5e500b3003bbd0e313f000000000000000b6df790c68508e27cb5705fa33bec4da73e179900"], 0x58}, 0x40) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0x80, &(0x7f0000000000)={[{@fat=@usefree='usefree'}]}) 22:50:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x10\x01\x00i\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00-\t\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) pwritev(r4, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 216.022391] FAT-fs (loop5): bogus number of reserved sectors [ 216.049118] FAT-fs (loop5): Can't find a valid FAT filesystem 22:50:37 executing program 5: fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x4) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x400000000000000, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x410000, 0x0) clock_gettime(0x1, &(0x7f00000003c0)={0x0, 0x0}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') close(r4) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000400)={0x1, 0x1, 0x4, 0x8, 0x3ff, {r2, r3/1000+60000}, {0x1, 0x8, 0x3f, 0x2, 0x3, 0x9, "dd6b87d7"}, 0x1, 0x3, @offset=0x7fff, 0x4, 0x0, r4}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r5, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x73) sendto$inet(r5, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e21, @empty}, 0x10) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20008024) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[], 0xcd398530) 22:50:38 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x488000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x1b7, 0x11, &(0x7f0000000340)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b090001", 0x17}], 0x1) connect$pppl2tp(r0, 0x0, 0x0) [ 216.368587] audit: type=1800 audit(1595199037.990:34): pid=9486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15935 res=0 22:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0xfffffd55, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/netlink\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket(0x25, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet_sctp(r2, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x18}, {&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x8001, @local, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000000c0)}, {&(0x7f0000000240)="2c57c8a9bdafb2c2a41338fbdadc0ec238b57626593da8b5141a39f65cad93807d2b4e02ae17696b5509afaf44da07744dc2893a02f142534d0504643d3959f72458abb411e869f3f9523f42a4b82db206361975dbaa69b45fec62db2bf7abe689fb219a810a0f57870819e481bdffc739828baff92218882d02", 0x7a}, {&(0x7f0000000380)="ec08d0ed6ea693880bcf5f0888e80fb62fa1a4cc90e2a293ab0b9b43f2cb69565ac37ed36a4f9d49c90a7090719b2bc5d93ac2e1b4a7fc4042f90ade909feb793cc43553ee115282ba92f7b3df87032487d29d2cfa9a7820d6048d07b3cf3c2d591f650c2f00da37e934bda54d8c10767c73e52b952b8b86be6fa7d795c355d69a4683b0a9c8c901cbcf7121971f1135aba0f95f0e356c2a9042b868e2c1f926e48d5005bf9de692c1d0bab3347d89cde505f315b92bbffc7c6755c2c341399c666a726a4f68cf107a5e92fb20e7", 0xce}], 0x3, 0x0, 0x0, 0x4004004}, {&(0x7f00000001c0)=@in6={0xa, 0x4e20, 0x6, @mcast1, 0x7}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000480)="3e737ee4666b24558d93b9197e6fe8fee2e9faddd7145269d6dc3f8db6b002f410916c1b68716ac1f91e57003039e793e827a5f8b44c0280fccc8c1f2579210cc4f0c3913f08ee05258a5adeb9062e270d6d63e47d3eb9e1bca33d7171eb8b3e0a5d76ddc36f6c0bee2833768bf96d5b46b6056ea4eacea1dccf7ff423abb0f451e72053953fdf5460675f11f13afb4a08b9711609ba5cc859139d5462220cf282a4cd45858f38ff9eb9fd277a9491d9f514a897763d3bbe2c390678232894b75c9fdedb030d961b384e05082ea1", 0xce}, {&(0x7f00000002c0)="0e2ddccac0ebbe788b5e536d927411f77be758859e4dcd483fad7c97970587f7776dfaf1ed315a5baae4d9f4b903ea76dc6ff68be058d08ede5df6", 0x3b}, {&(0x7f0000000580)="fd4b6ac181927ed490aa9743695e59775c4ba47235dfc956a6b7dce1a4cbf00af919693c202c50db5dba4c5e99a4e967999a1e401bd45fb6b7dfe92e674b1d250896c0125d124917468d2da43e607706f66190f913de9f56410ebf0a22405ef45b2b79030a66cf3fcb147610432cba9a1228d798a7024ff569e5ce9be94b7e6e2fc8bb37be9c5f4a4fe5d1028bd7ca75bd2cbc606d564cb466a6eab388cd9fe7414671b61fc8402230b37e40004b02662f06f0af21b74d42c9c6e00943a67d47f9c48ba0b812ec4253c085da167faa1403a4d13ab863882f92950e4fb329", 0xde}], 0x3, &(0x7f0000000680)=[@sndrcv={0x30, 0x84, 0x1, {0x3006, 0x5, 0x309, 0x2, 0x6, 0x8, 0xfb, 0x200}}], 0x30, 0x4801}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r4, 0x7fffffff}, &(0x7f0000000040)=0x8) 22:50:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048100}, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a00", @ANYRES32=r7, @ANYBLOB="6290b87a0cbc758a1fcdd5fcbe73449144230b89d3d799d58fb90e3c5910971be94c16808416e1beb77be740cb71fc3b5f876e60bfdd9c89bb22f8aadb86e5ab5b8d3492bfb29eedf87f47fe0396576374c61537cf4ac9caf4d62e919bfeecea745e620da4971ff70f1e0128afb84316f84599f4926f6c7d3e52976eeb7287a6e1689dbf42aeb8d571496a1e4f49d2c1378145451794d7da7be867df16e6d3f2d9b4eeb95791b4ef928c71b5a2f8cf1c780c032c7448d0733ac5e42bdc27cd995231172173d800cadc9cbc31865e97b508ce13191190a776031ba6c18917f33d54df7e575fe0d2be625c05d8cf6c574d4dac2b6d194277a507ae"], 0x3c}}, 0x0) 22:50:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00080, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@flush='flush'}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x521000, 0x0) renameat2(r3, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000340)='./file0\x00', 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000000c0)={r9, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}, @in6={0xa, 0x4e20, 0x5f, @mcast2, 0xffffffc1}, @in6={0xa, 0x4e20, 0x513, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3}]}, &(0x7f0000000140)=0x10) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0x79}, 0xc) 22:50:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000080)) [ 216.648005] bond1: no link monitoring support for vcan1 [ 216.682604] bond1: The slave device specified does not support setting the MAC address 22:50:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000080)) 22:50:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) connect$tipc(r5, &(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x2}}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x0, 0x3}}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001c80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:50:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000080)) 22:50:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x1, 0xbf22000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet(0x2, 0x5, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = shmget(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000380)=""/174) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000580)={0x53, 0xfffffffffffffffe, 0x6f, 0x9, @buffer={0x0, 0xba, &(0x7f00000000c0)=""/186}, &(0x7f0000000440)="4cd1b4babe2367d07d556ac7d4d45f2cd06d02682b83cd6d473ed93818044204b542f69e31905e6e670e939ef45befed6ca821802cf88adfd995c44076017a12a3df6ff38f02294a7c51383a149172568db7ca6bf930d91d8ddfcea919b456802937ef9e097b44a3aded6bbffa3e41", &(0x7f00000004c0)=""/159, 0xffff, 0x1, 0x1, &(0x7f0000000180)}) 22:50:38 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x488000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x1b7, 0x11, &(0x7f0000000340)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b090001", 0x17}], 0x1) connect$pppl2tp(r0, 0x0, 0x0) 22:50:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) [ 217.044735] nla_parse: 12 callbacks suppressed [ 217.044741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) [ 217.212729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000180)={0x10e0, r3, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc66}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0x10a8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "4a60042f30bbf6c9e66aa131f87a2a72ff838b971fa425e2622a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "ee4ad52af4beb940fc15806d486ace98b91656c1c6d643dbc813b6b309e603d4e4c369"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}]}, 0x10e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) 22:50:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:39 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) socketpair(0x15, 0xa, 0x401, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200736c", @ANYRES16=r4, @ANYBLOB="000427bd7000fcdbdf251b000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00070000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010001000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b003f000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000881}, 0x400c090) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x70}}, 0x40890) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000002cc0), 0x1a3, 0x0) 22:50:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@logdev={'logdev', 0x3d, './file0'}}]}) sendto$packet(r1, &(0x7f0000000240)="ab31145866cf66c720628d4129a6e9f2d3c4bf9364e201c6f94267a18b704a9115a74faf26f5cb6fadaed92266f693a58763cb4ec42ecad9de48e416361d38cf23acb7d86adc8d4f96188f5a4dbe6fa255f8864e766845f4787f01a811956b34ce2646ec09936f666c342f6b4458", 0x6e, 0x40, &(0x7f0000000380)={0x11, 0x3, 0x0, 0x1, 0x9, 0x6, @random="d5ba33527f13"}, 0x14) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ec", 0x3}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r5, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r5, 0x80006) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:50:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:39 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000380)=ANY=[], 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffee}, 0xc441, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x0, 0x2}, 0x80, 0x0}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000380)=0x10, 0x4) creat(&(0x7f0000000240)='./file0\x00', 0x135) mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x440) unlink(&(0x7f0000000040)='./file0\x00') setgid(0x0) [ 217.696112] XFS (loop2): Invalid device [./file0], error=-15 22:50:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0xfffe, 0x1, [0x401]}, 0xa) bind$inet(r1, &(0x7f0000000280)={0x2, 0xe23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) [ 218.401706] xt_TCPMSS: Only works on TCP SYN packets [ 218.450574] xt_TCPMSS: Only works on TCP SYN packets 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) [ 218.488103] XFS (loop2): Invalid device [./file0], error=-15 22:50:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, r1, 0x4, 0x401, r2) 22:50:40 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x18, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="5b0e5dcd9a237b38ba65c6069fe70b0b337b0375a12482cc110fb5f1fbd56a03a42ac50752361cf95fb9867d380ebe49d73cbf68d09ae507e987f6ebcb294f63a4bdb999db96802e"], 0x0, 0x0, 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0), 0x10) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0xffff, 0x0, @empty, 0x1}, 0x1c) connect$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) creat(0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@isdn={0x22, 0x7, 0x6, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="e3d5938dac1b1198241af03dfbcf8becd3", 0x11}, {&(0x7f0000000240)="88725b8b64253934e73826d56b256e422b4ca0c5fbdef5b70ef06f88ab9e7df97de4922e6c1bfb53784ab98f0bccf14cf41c536009626970e10ac09b652910259edf5162362f06cfdd39afbde652946dab8c9240bf60b7c96ad671a42cd4c7b3240643b1dcf2372edfa29a70494ee5780c32b04babd1fbb13f5815b8585084c0a65fe34db4145aece4f35b777ebb2e92b8fe20830919b3688edc9dbf12fd67a6383a788379c6c9ec5164d1a12aadb47464f7731c3f9b06971a735900041c5230d2f2eb858be06ebbd9e4f943d3a71cefca9371ba2b906781c6258ef30fccdcd69c", 0xe1}, {&(0x7f0000000340)="a3c6b5fed8808c3d38edba1a152953dd76ebfb8b3c42707f325485ec2bc0", 0x1e}, {&(0x7f0000001340)}], 0x4, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0x4a}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xe7}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xc000000000000000}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfffffffffffffffd}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) [ 218.689802] audit: type=1400 audit(1595199040.310:35): avc: denied { set_context_mgr } for pid=9699 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 218.712861] binder: 9699:9703 unknown command -849539493 [ 218.722125] binder: 9699:9703 ioctl c0306201 20000200 returned -22 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) 22:50:40 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x6}, {0x0, 0xffff}, {0x0, 0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000080)) [ 219.019084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f0000001080)=""/119, 0x77}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f00000013c0)=""/205, 0xcd}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x800}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 219.143081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9718 comm=syz-executor.4 22:50:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 219.251690] binder: 9699:9711 unknown command -849539493 [ 219.257312] binder: 9699:9711 ioctl c0306201 20000200 returned -22 [ 219.257896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400003, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setitimer(0x1, 0x0, &(0x7f0000000100)) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x100000000, 0x4, &(0x7f0000000380)=[{&(0x7f0000000140)="2c5698a996c75c57c88f12139d6e43a46cd2a26c499c3ca66f5125648a51244b9002b839c34ccd29e2ff394ea7a5e1aa48f01996b85f545a244cfa208555165b832efae5cbac7f80b23db389fdda3a4a85a13eb810c1e426c4156fe05657fa227e51dc8f72378627", 0x68, 0xab}, {&(0x7f00000001c0)="2c67e4797c129193eee7671dc3689257eb56cb95846650e866c3a9daaeed14aab5a8f1005001837b031d24c5d2349b8400f4a75263f9ba09894e93271d1540bf9f8668494c34dfea507f8320e0c400d80b4dbb589cc22dbc51a63f97f6bb9f142e230309a2deca3e3a3dd7786b25dda3497501d14adc3a548387a0d003", 0x7d, 0x401}, {&(0x7f0000000240)="bbfef8d014d6161e2186ff31fb949f95e7ca97a5cd23c106e201918df310bc8a4aa3220df43b06f5c0a3d85febd0c2192377f0cfb00ad62b50b89cd9715d65a6750279e7ad9bda2772a0841ffcb24ac251225cf0d8e7054e69d1", 0x5a, 0x18}, {&(0x7f00000002c0)="589c6c97f19e2413953e7e25e1a0a07a61d3ec51bdfb5ab2ad46ab61d95caa9c58af47684ed14f2c3d953bff5955dd9b37492bda6ee6af2238af901d6a4fac085cd69977f4bbd7261a641d91c7d97266278876f99a2fd2c9537a2f5f4972fba3e7d46a815f7dda6bcb525b3b2174235b94563af7786cb5b3b17e5cc772ada2324af9a868d4c61c1a028136418c5794f11421629c8c8a87ad1d659b6c01db190bc42afb13bbedc7236fd80eed7cd739d3", 0xb0, 0x30}], 0x2078, &(0x7f0000000400)={[{@ssd='ssd'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, '--/(\\'}}, {@obj_role={'obj_role', 0x3d, '/dev/dlm-control\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/dlm-control\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dlm-control\x00'}}, {@pcr={'pcr', 0x3d, 0x2e}}]}) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73686f72746e616d2c757365667265652c205fffcd342520fcf1a4670f2a01f8b3316efc52cf7b5421ec64673e474a30ae368907eac6ce54c42e8b060f05bf51a2c5ef5c3e76b77e7263da1eb84d68082de4db70a24db6585abf6c372467566c8c85fd483f96c894a566684ae317f204f652a5cba2ccde976e8a3f6b"]) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 219.438822] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 219.461497] FAT-fs (loop2): Unrecognized mount option "shortnam" or missing value 22:50:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000080)=0x800, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x2) [ 219.535819] FAT-fs (loop2): Unrecognized mount option "shortnam" or missing value 22:50:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fc7753b660f3881ba30308091008003640f01490066b9800000c00f326635008000000f3066b85efaa68d0f23c80f21f86635000000000f23f864360f01c40f009e0c00baf80c66b88875cf8466efbafc0ced0f01c4", 0x57}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400, 0x0, 0x0, 0x0, 0x0, 0xa5e}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, &(0x7f0000000140)={0x1, 0x1000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x1ff, 0x6, 0x800c, 0xd87, 0x2, 0xfffffeff, 0x1, 0x4, r3}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000001740)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 22:50:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000240)) write(0xffffffffffffffff, &(0x7f0000000340), 0x1a929ff3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2879) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000140)={0x4, "3680def0e7576bf05137e78e0c48ab215f935675be0773b2b8472ed1553e8b00", 0x80, 0x75, 0x4, 0x4, 0x1}) write(r4, &(0x7f0000000340), 0x41395527) write$binfmt_aout(r4, 0x0, 0xe70) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = pkey_alloc(0x0, 0x0) pkey_free(r5) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:41 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0004277e733bdbbb844225383f4248a0b44dffe392b0b0c88ec35fa0ac658980930f1211b42c0a51a02105f5c4fdb3430439dab2a5668787ad4a8639adb7090be110f25703da53691358d78506db4c6f8c40c473e72a0793411d763fea4286b6f9df79baac5d747729e0749ba3d658affc1c270ee03b60bd815062722cfe75ae18dff28fefe706bd5f02acfdb4cf5906cfdad2fae6cdeed7ea8a20f574dd729872c18a22e348e533980984f72c668872", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r4, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e21, 0x8, @loopback, 0xff}}, 0x7, 0x9, 0x1, 0x4, 0x8, 0x400, 0x79}, 0x9c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xbf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:41 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000180)=""/187, &(0x7f0000000040)=0xbb) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="d7c463c4b7c68c8e0fffb3d5d93b36a3dc926dfa6fce9357189a834641605bb1d839fd574a4200cc5a8c1433658fac4d3d07e5984ee2a175b705c4373eb1dbf2b37b2f4af364b5708a64eea34f03d1be562d0644200a9012b3e403be95abfbcda8dd0e6f40b30e10d02b280310262b7d8509c14b1bb582ab16cdb1e98d583ea498a39fe73ff0f9d3f3730b83c1be9a401009a0a411cd729306ad000000000000000000000000000000000000009d6c4e3f2b558f84ee7292088a02a8d48882af07db5b764aa57a2a7cf527451bde4f59f8d5b2e3a95a47eef881a6", @ANYRES16=r3, @ANYBLOB="030b0000000000000000130000000c0009800800020000000000"], 0x20}}, 0x0) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:41 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000380)={r4, 0x90, "1e07a5dd530d1e350990ad3798e8c0572911f09e0100f407fe1d74f4c8362a11eb91e059bb1b3c5429a167e60ba97ca147bc0b4f249fe70c6c35d30ef6c8b8941c03de369265a08e6c003c5abae8a6e90c6f58993e98123e69b363da3bca9f52e4a67eb4d56fde2a5bf2a67153e5d170bdd0729261224bbf33cd0910c9109083806bfc9abe2a2ac0e99a7ed6d36a2b07"}, &(0x7f0000000440)=0x98) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x2, {{0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x101}}}, 0x88) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469722f66696c65312c75707065726469723d2e2f66696c6530ab574cbf39323f46ef492aceecaa4dc235913482853dd64aca1dde6cbb51233b425f1f6590f4dbbc398ee3df81379c6fc7f51e7d1ffb3e"]) truncate(&(0x7f0000000080)='./bus/file0\x00', 0x0) 22:50:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x800, &(0x7f00000004c0)=ANY=[]) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000100)='./file1\x00', 0x0) 22:50:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 220.347185] overlayfs: unrecognized mount option "lowerdir/file1" or missing value [ 220.388581] overlayfs: unrecognized mount option "lowerdir/file1" or missing value 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:42 executing program 2: mknod(0x0, 0x40, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020105000000000000000000010000010800084040000000090800034000"/49], 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40010}, 0x8001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x3ffffffffffffffd}) unshare(0x60000000) 22:50:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/120, 0x78}, 0x10100) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x25}}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'erspan0\x00', 0x2000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000000)=0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x81, 0x88800) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000001c0)={{r3}, 0x9, 0x0, 0xdee3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) write$binfmt_aout(r4, &(0x7f0000000300)={{0x107, 0x9, 0xff, 0x3a1, 0x35d, 0x0, 0x38b, 0xe25}, "96e6f2a9236608a6e3562894a4a2d53e7fd900ed23a0ed78a28141863f0b45a3854def98f557ac38816ffb12ce70169d0e76498a47f115de123eb2945473f1f97911e24345e83089a0fd5ca10ff29b651ce3456eb6d4611e22ccc4894ad3b7107af4706085da680e8632cc822c1ffdcf91088bff264ee6800134907948f53d63642452f91e", [[], [], [], [], [], [], [], [], [], []]}, 0xaa5) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x3fe}], 0x0, &(0x7f0000000240)=ANY=[]) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 220.923750] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 220.981599] IPVS: ftp: loaded support on port[0] = 21 22:50:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3fef9d36b77a7ade}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x10000}}]}}]}, 0x64}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB='d\x00\x00\x00%'], 0x64}}, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) setsockopt$llc_int(r7, 0x10c, 0x1, &(0x7f0000000040)=0x22, 0x4) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000100)=""/20) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:43 executing program 2: mknod(0x0, 0x40, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020105000000000000000000010000010800084040000000090800034000"/49], 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20000010) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x200, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40010}, 0x8001) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x3ffffffffffffffd}) unshare(0x60000000) 22:50:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x3, {0xa, 0x4e20, 0x56ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0x0, 0x8000, 0x7fffffff}, {0x0, 0x0, 0xffffffffffffffff}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x10000000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$sndseq(r5, &(0x7f0000000000)=[{0x5, 0x6, 0x40, 0x40, @tick=0x5, {0x81, 0x8}, {0x49, 0x1f}, @raw8={"749823d43241d15a7261a1bc"}}, {0x2, 0x0, 0xa4, 0x6, @time={0x100, 0xfffffffd}, {0x4, 0x7}, {0xff, 0x81}, @result={0x7fffffff, 0x4}}, {0xfd, 0x65, 0x6, 0x0, @tick=0x2, {0x0, 0x1f}, {0x7f, 0x5}, @result={0x80000001, 0x7f}}, {0x85, 0x4a, 0x3, 0x81, @time={0x40, 0x72}, {0x5, 0x3}, {0x3a, 0x14}, @queue={0x2, {0xb, 0x2}}}], 0x70) 22:50:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)={r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000080)=[0x2, 0x4], 0x2, 0x80800, r3, r4}) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:default_t:s0\x00', 0x1f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@ipv4={[], [], @rand_addr=0x64010101}, 0x6, 0x1, 0x1, 0xd, 0xffff, 0x3}, 0x20) exit_group(0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea2bdc9c1587a050000000000000042e33089754c8107c3cd4623dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb7bb50ec93c152fa483198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d7c52b79a40661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a908ba9ff3c009d36d691cc791", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) 22:50:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xffffff03}, {{0x0, 0x0, 0x0}, 0x8000000}, {{0x0, 0x0, 0x0}}], 0x4, 0x40000020, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7ffff16) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="0f01cff3f62500000000f36df30f1ef866b8c5000f00d8ea0080000037010f01d10fc731660f38818d0400000066b874008ed8", 0x33}], 0x1, 0x28, &(0x7f0000000140)=[@efer={0x2, 0x4800}], 0x1) setuid(0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='9p\x00', 0x8, &(0x7f0000000340)={'trans=virtio,', {[{@access_user='access=user'}, {@privport='privport'}, {@fscache='fscache'}, {@uname={'uname'}}, {@fscache='fscache'}, {@mmap='mmap'}, {@noextend='noextend'}, {@privport='privport'}, {@afid={'afid', 0x3d, 0x1}}], [{@obj_type={'obj_type'}}, {@euid_eq={'euid'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0xd87b89244aef024b, 0x62, 0x39, 0x66, 0x66, 0x0, 0x66], 0x2d, [0x38, 0x38, 0x62, 0x30], 0x2d, [0x32, 0x33, 0x2b, 0x37], 0x2d, [0x38, 0x62, 0x37, 0x31], 0x2d, [0x37, 0x65, 0x30, 0x63, 0x33, 0x63, 0x33, 0x30]}}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, '!'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r6}}]}}) creat(&(0x7f0000000680)='./bus\x00', 0x41) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 222.652600] audit: type=1800 audit(1595199044.280:36): pid=9944 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15979 res=0 [ 222.687782] 9pnet_virtio: no channels available for device syz 22:50:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17, 0x401}], 0x2041040, &(0x7f00000000c0)={[{@fat=@quiet='quiet'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/19], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xa83, 0xc8000) fremovexattr(r4, &(0x7f0000000280)=@random={'security.', ',+-\'*}\x00'}) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r5, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x100000000}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/19], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/19], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 223.199817] audit: type=1804 audit(1595199044.820:37): pid=9961 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir161692646/syzkaller.gW24hC/28/bus" dev="sda1" ino=15987 res=1 [ 223.327414] 9pnet_virtio: no channels available for device syz 22:50:45 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201d, 0x3f000002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup3(r4, r1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/160, 0xa0}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x3, 0x458) 22:50:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/20], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 223.330916] audit: type=1800 audit(1595199044.950:38): pid=9967 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15979 res=0 22:50:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/20], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) ftruncate(r0, 0x5) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) 22:50:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/20], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 223.959397] audit: type=1804 audit(1595199045.580:39): pid=10001 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir161692646/syzkaller.gW24hC/28/bus" dev="sda1" ino=15987 res=1 [ 224.179364] audit: type=1804 audit(1595199045.800:40): pid=10000 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir161692646/syzkaller.gW24hC/28/bus" dev="sda1" ino=15987 res=1 [ 224.180388] audit: type=1804 audit(1595199045.800:41): pid=10005 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir161692646/syzkaller.gW24hC/28/bus" dev="sda1" ino=15987 res=1 22:50:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)={[{@nfs_export_on='nfs_export=on'}, {@xino_off='xino=off'}], [{@obj_user={'obj_user', 0x3d, '\x00'}}, {@hash='hash'}]}) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "39cc360c694fdfaff61f7d408ddeef7bc3cbb47e8310fcae", "84f77c8434635c559b5afe05de457b0100aff4370482861f4a9fe2d37e16c690"}}}}}}}, 0x0) 22:50:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r4, 0x4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000080)=""/107) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x5, 0x1, [0x0]}, 0xa) 22:50:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7f, @mcast2, 0xfffff13f}, {0xa, 0x4e22, 0x10000, @private0={0xfc, 0x0, [], 0x1}, 0x7}, r3}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa9086dd6000000000"], 0x0) 22:50:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/29) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) 22:50:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:46 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000200)={{0x2, @name="165baee662806b86254245a263ac126605f6d91a6cb7d2397116ba252142eca6"}, 0x8, 0x4e3, 0x8}) 22:50:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000080)=ANY=[], 0x2a8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x4c22, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707025726469723d2e2f66696c65302c6c6f7765050069723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @local}}, 0x7, 0x4}, &(0x7f0000000040)=0x90) open(0x0, 0x4400, 0x10c) [ 225.474730] overlayfs: unrecognized mount option "upp%rdir=./file0" or missing value 22:50:47 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', r6}) sendfile(r0, r2, 0x0, 0x80001d00000a) 22:50:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 225.587723] overlayfs: unrecognized mount option "upp%rdir=./file0" or missing value 22:50:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 225.653999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'syzkaller0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast1, @private0, [], [], 'ip6gre0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) vmsplice(r1, &(0x7f0000000680)=[{}, {&(0x7f0000000040)}, {&(0x7f0000000100)="05740ecd681a4b89288e1aa808f67217f84c886ba3fc9b6bc0daaee08b67bbd4825e6aacad538f3812e8aaec9f2a86b372b275aa6c1835065619c865bd6aebb8944a46fe72e2f143", 0x48}, {&(0x7f00000004c0)="cc1fd7e25bee77fcacc763ed76c69258dcb01ada1adc879b5742c18dcfbc79fcf7b9da270f653476a5625038976f64aa1695863d89fa3790c2684127b967447cf1ec695eca01edb83c319f763a1c2650f593e3844a99d80a9e594a427e559b8baee3c883308db9e08222921a7e27b0b534689f2737c2405cc0f3f4286b2a4b0b2b01a85d52a53d833ed8a9e06566eee0c7cff3e65f3cf6fd7732f8f6d52cb4fb71c2485397a4beef9f49a8a9ff8af8ea6d8ae9189b09d2c0c5c5f638055dce9c245637132a29f0338d4854", 0xcb}, {&(0x7f00000005c0)="8d19b696397de87821e853295866e4a2e966db8cdd1c5f06a41a3cd88ccc500bab529f284afb561fcdc5433d65fcbac5926abdeb8807dc5b3f0a91a579e372c2766c6ca86daf2d9892f39bfd7b158be279df8b6aea2d706dfe12af0cf5efbc73074fa961ecc43c1080c8b92a8a7e467d5712d34bb1559103ed2f74cb2d331baaa463295e625591539470e4cb04109ae419634d581decf09deaadb4d3a8c28fc30e86d345", 0xa4}], 0x5, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000700)=""/233) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="ffff60ffff0000108800fe8000000000000000000000000000aaff0200000000000000000001000090780000000000000000000000000000000097f009ab12bff6fc27a73c65d6e812da"], 0x0) 22:50:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 225.850827] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:50:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x8000000000000000, 0x0, 0x0, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0xea60}}) mkdir(&(0x7f0000000000)='./file0\x00', 0xc1) [ 225.892545] ip6_tables: ip6tables: counters copy to user failed while replacing table 22:50:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 226.115800] XFS (loop5): Invalid superblock magic number 22:50:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:47 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f00000001c0)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c6e000c000280080001000800000008000500"/40, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', r9}) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r11, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r10, &(0x7f0000000000)="98", 0x3e80000000}]) 22:50:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000180)='./file0\x00', 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_INPUT(r6, &(0x7f0000000300)={0x8, {"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", 0x1000}}, 0x1006) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0xfdc4}}, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2b, 'rdma'}, {0x2d, 'memory'}, {0x2b, 'io'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x117f6d1fdcc75f16, 'rdma'}, {0x0, 'rdma'}]}, 0x2a) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x81}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 22:50:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 226.278038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.323741] XFS (loop5): Invalid superblock magic number [ 226.349086] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) [ 226.441262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.464960] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r7, 0x7b, "0d651d1b8ebc07d787943ce318655ea79150ab6089cd1df7047128cab9ccf75e7970a4d5716dafda713f356964c506c3846c5fcdc490f1a9466baaaedfd3debff8abe422f046998fd59f6d01ae3886e2f95047e203cd8f8d29522435464ca9f39b67bac44f964e95b599bc399ad1197a526084a69b8597e7f4abf8"}, &(0x7f00000001c0)=0x83) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="60000000090601011000000000a0e211cfcf134cf499437bbf07d30000000008400005000100060000800c00078008000940fe0000040900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x45fe5, 0x0) 22:50:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000029000/0x18000)=nil, 0x0, 0xfffffffffffffe70, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r7, r8/1000+10000}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000080)={0x0, 'vxcan1\x00', {}, 0x5}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)) 22:50:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, 0x0) 22:50:49 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, 0x0, &(0x7f0000048000)=0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) exit(0x0) 22:50:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000029000/0x18000)=nil, 0x0, 0xfffffffffffffe70, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r7, r8/1000+10000}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000080)={0x0, 'vxcan1\x00', {}, 0x5}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22:50:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, 0x0) 22:50:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000008c0)=0x900000, &(0x7f0000000900)=0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000080)={0x4, 0x100, 0xdf8, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f00000000c0)) recvfrom$rose(r3, &(0x7f0000000140)=""/172, 0xac, 0x0, &(0x7f0000000200)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7cd55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) 22:50:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x7112}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0xfffffffd) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r3) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 22:50:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, 0x0) 22:50:50 executing program 0 (fault-call:8 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 229.220943] FAULT_INJECTION: forcing a failure. [ 229.220943] name failslab, interval 1, probability 0, space 0, times 1 [ 229.255887] CPU: 1 PID: 10212 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 229.263839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.273199] Call Trace: [ 229.275795] dump_stack+0x1b2/0x283 [ 229.279437] should_fail.cold+0x10a/0x154 [ 229.283603] should_failslab+0xd6/0x130 [ 229.287585] kmem_cache_alloc_node+0x25f/0x400 [ 229.292171] __alloc_skb+0x9a/0x4c0 [ 229.295806] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 229.300659] ? br_get_size+0x10/0x10 [ 229.304374] ? if_nlmsg_size+0x4f4/0x750 [ 229.308443] rtmsg_ifinfo_build_skb+0x65/0x130 [ 229.313040] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 229.317808] rtmsg_ifinfo+0x64/0x80 [ 229.321442] netdev_state_change+0xc3/0xd0 [ 229.325679] ? dev_get_valid_name+0x1c0/0x1c0 [ 229.330174] ? memcpy+0x35/0x50 [ 229.333466] ipip6_tunnel_update_6rd+0x3c1/0x4c0 [ 229.338235] ? ipip6_netlink_encap_parms+0x340/0x340 [ 229.343351] ipip6_tunnel_ioctl+0x3fa/0x1900 [ 229.347773] ? sit_init_net+0x8d0/0x8d0 [ 229.351783] ? __mutex_lock+0x2cb/0x1430 [ 229.355880] ? dev_ioctl+0x4a5/0xcb0 [ 229.359630] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 229.365111] ? full_name_hash+0x91/0xd0 [ 229.369097] ? sit_init_net+0x8d0/0x8d0 [ 229.373081] ? dev_ifsioc+0x5ed/0x7e0 [ 229.376887] dev_ifsioc+0x5ed/0x7e0 [ 229.380520] ? dev_ifname+0x100/0x100 [ 229.384329] dev_ioctl+0x4b7/0xcb0 [ 229.387879] ? lock_downgrade+0x6e0/0x6e0 [ 229.392126] ? dev_ifsioc+0x7e0/0x7e0 [ 229.395943] ? trace_hardirqs_on+0x10/0x10 [ 229.400202] ? fsnotify+0x897/0x1110 [ 229.403932] ? sock_ioctl+0x164/0x450 [ 229.407750] sock_ioctl+0x164/0x450 [ 229.411395] ? selinux_file_ioctl+0x3f7/0x560 [ 229.415914] ? dlci_ioctl_set+0x30/0x30 [ 229.419904] do_vfs_ioctl+0x75a/0xfe0 [ 229.423749] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 229.429385] ? ioctl_preallocate+0x1a0/0x1a0 [ 229.433803] ? security_file_ioctl+0x76/0xb0 [ 229.438218] ? security_file_ioctl+0x83/0xb0 [ 229.442629] SyS_ioctl+0x7f/0xb0 [ 229.445994] ? do_vfs_ioctl+0xfe0/0xfe0 [ 229.449967] do_syscall_64+0x1d5/0x640 [ 229.453864] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 229.459050] RIP: 0033:0x45c1d9 [ 229.462237] RSP: 002b:00007f703fe4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.469949] RAX: ffffffffffffffda RBX: 0000000000011a40 RCX: 000000000045c1d9 [ 229.477224] RDX: 0000000020000080 RSI: 00000000000089f9 RDI: 0000000000000007 [ 229.484508] RBP: 00007f703fe4eca0 R08: 0000000000000000 R09: 0000000000000000 [ 229.491788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 229.499065] R13: 00007ffdad9cccdf R14: 00007f703fe4f9c0 R15: 000000000078bf0c 22:50:51 executing program 0 (fault-call:8 fault-nth:1): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 229.613704] FAULT_INJECTION: forcing a failure. [ 229.613704] name failslab, interval 1, probability 0, space 0, times 0 [ 229.638779] CPU: 0 PID: 10222 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 229.646810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.656175] Call Trace: [ 229.658770] dump_stack+0x1b2/0x283 [ 229.662401] should_fail.cold+0x10a/0x154 [ 229.666554] should_failslab+0xd6/0x130 [ 229.670537] kmem_cache_alloc_node_trace+0x25a/0x400 [ 229.675657] __kmalloc_node_track_caller+0x38/0x70 [ 229.680596] __kmalloc_reserve.isra.0+0x35/0xd0 [ 229.685285] __alloc_skb+0xca/0x4c0 [ 229.688933] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 229.693781] ? br_get_size+0x10/0x10 [ 229.697501] ? if_nlmsg_size+0x4f4/0x750 [ 229.701571] rtmsg_ifinfo_build_skb+0x65/0x130 [ 229.706173] rtmsg_ifinfo_event.part.0+0x2e/0xc0 [ 229.710960] rtmsg_ifinfo+0x64/0x80 [ 229.714597] netdev_state_change+0xc3/0xd0 [ 229.718855] ? dev_get_valid_name+0x1c0/0x1c0 [ 229.723374] ? memcpy+0x35/0x50 [ 229.726675] ipip6_tunnel_update_6rd+0x3c1/0x4c0 [ 229.731482] ? ipip6_netlink_encap_parms+0x340/0x340 [ 229.736622] ipip6_tunnel_ioctl+0x3fa/0x1900 [ 229.741072] ? sit_init_net+0x8d0/0x8d0 [ 229.745069] ? __mutex_lock+0x2cb/0x1430 [ 229.749151] ? dev_ioctl+0x4a5/0xcb0 [ 229.752898] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 229.758385] ? full_name_hash+0x91/0xd0 [ 229.762386] ? sit_init_net+0x8d0/0x8d0 [ 229.766385] ? dev_ifsioc+0x5ed/0x7e0 [ 229.770209] dev_ifsioc+0x5ed/0x7e0 [ 229.773860] ? dev_ifname+0x100/0x100 [ 229.777687] dev_ioctl+0x4b7/0xcb0 [ 229.781235] ? lock_downgrade+0x6e0/0x6e0 [ 229.785389] ? dev_ifsioc+0x7e0/0x7e0 [ 229.789200] ? trace_hardirqs_on+0x10/0x10 [ 229.793443] ? fsnotify+0x897/0x1110 [ 229.797165] ? sock_ioctl+0x164/0x450 [ 229.800965] sock_ioctl+0x164/0x450 [ 229.804599] ? selinux_file_ioctl+0x3f7/0x560 [ 229.809097] ? dlci_ioctl_set+0x30/0x30 [ 229.813077] do_vfs_ioctl+0x75a/0xfe0 [ 229.816880] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 229.822515] ? ioctl_preallocate+0x1a0/0x1a0 [ 229.826942] ? security_file_ioctl+0x76/0xb0 [ 229.831378] ? security_file_ioctl+0x83/0xb0 [ 229.835815] SyS_ioctl+0x7f/0xb0 [ 229.839184] ? do_vfs_ioctl+0xfe0/0xfe0 [ 229.843168] do_syscall_64+0x1d5/0x640 [ 229.847071] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 229.852265] RIP: 0033:0x45c1d9 [ 229.855449] RSP: 002b:00007f703fe4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.863167] RAX: ffffffffffffffda RBX: 0000000000011a40 RCX: 000000000045c1d9 [ 229.870446] RDX: 0000000020000080 RSI: 00000000000089f9 RDI: 0000000000000007 [ 229.877729] RBP: 00007f703fe4eca0 R08: 0000000000000000 R09: 0000000000000000 [ 229.885013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.892292] R13: 00007ffdad9cccdf R14: 00007f703fe4f9c0 R15: 000000000078bf0c 22:50:51 executing program 0 (fault-call:8 fault-nth:2): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:51 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000040)=@urb_type_control={0x2, {0x7}, 0x7fff, 0x80, &(0x7f0000000140)={0x23, 0x6, 0x3, 0x7f, 0x3}, 0x8, 0x3, 0x3ff, 0x0, 0x100, 0x7fff, &(0x7f0000000080)="2772d86a492860a793a049fdaf23ff2c9bc7103a0b46394d90bf62c5e4dad1b7d3f22fe647908699561b87bde8c21ed6b581c07042df3829d8e4d5bf3b0115c351e42f94d224dc5ef4110b32d11c7244b2e558ee3ba59cca1214cc15656c54c997ddbfc4f25863039740003fb2150dd34f50892e0e547e2f178fd28e1de56838905232b68adc81568092b83f032e183560f2d370fa3cfd578d332aadc60f2b069919a8c9298af774998d0fda"}) [ 230.011561] FAULT_INJECTION: forcing a failure. [ 230.011561] name failslab, interval 1, probability 0, space 0, times 0 [ 230.046524] CPU: 1 PID: 10233 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 230.054467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.063839] Call Trace: [ 230.066439] dump_stack+0x1b2/0x283 [ 230.070077] should_fail.cold+0x10a/0x154 [ 230.074240] should_failslab+0xd6/0x130 [ 230.078216] kmem_cache_alloc_node_trace+0x58/0x400 [ 230.083233] __kmalloc_node_track_caller+0x38/0x70 [ 230.088174] __kmalloc_reserve.isra.0+0x35/0xd0 [ 230.092858] pskb_expand_head+0x115/0xc90 [ 230.097020] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 230.102480] ? rtnl_fill_stats+0xa90/0xa90 [ 230.106745] netlink_trim+0x1ae/0x220 [ 230.110563] netlink_broadcast_filtered+0x60/0x9d0 [ 230.115499] ? memset+0x20/0x40 [ 230.118788] ? __alloc_skb+0x3dc/0x4c0 [ 230.122688] netlink_broadcast+0x35/0x40 [ 230.126795] nlmsg_notify+0x121/0x160 [ 230.130605] rtmsg_ifinfo_event.part.0+0x9a/0xc0 [ 230.135366] rtmsg_ifinfo+0x64/0x80 [ 230.139011] netdev_state_change+0xc3/0xd0 [ 230.143288] ? dev_get_valid_name+0x1c0/0x1c0 [ 230.147827] ? memcpy+0x35/0x50 [ 230.151121] ipip6_tunnel_update_6rd+0x3c1/0x4c0 [ 230.155886] ? ipip6_netlink_encap_parms+0x340/0x340 [ 230.161035] ipip6_tunnel_ioctl+0x3fa/0x1900 [ 230.165459] ? sit_init_net+0x8d0/0x8d0 [ 230.169434] ? __mutex_lock+0x2cb/0x1430 [ 230.173494] ? dev_ioctl+0x4a5/0xcb0 [ 230.177225] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 230.182687] ? full_name_hash+0x91/0xd0 [ 230.186711] ? sit_init_net+0x8d0/0x8d0 [ 230.190713] ? dev_ifsioc+0x5ed/0x7e0 [ 230.194553] dev_ifsioc+0x5ed/0x7e0 [ 230.198213] ? dev_ifname+0x100/0x100 [ 230.202027] dev_ioctl+0x4b7/0xcb0 [ 230.205575] ? lock_downgrade+0x6e0/0x6e0 [ 230.209735] ? dev_ifsioc+0x7e0/0x7e0 [ 230.213550] ? trace_hardirqs_on+0x10/0x10 [ 230.217842] ? fsnotify+0x897/0x1110 [ 230.221575] ? sock_ioctl+0x164/0x450 [ 230.225376] sock_ioctl+0x164/0x450 [ 230.229003] ? selinux_file_ioctl+0x3f7/0x560 [ 230.233498] ? dlci_ioctl_set+0x30/0x30 [ 230.237475] do_vfs_ioctl+0x75a/0xfe0 [ 230.241285] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 230.246911] ? ioctl_preallocate+0x1a0/0x1a0 [ 230.251344] ? security_file_ioctl+0x76/0xb0 [ 230.255757] ? security_file_ioctl+0x83/0xb0 22:50:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000013f2ac5c94e1a24e7abdd61a4f018e00"/35], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c0002800800010008000000080005005df394caaacdbc3f868fd63830862fc7f85003596f3aa9a81dbd816c0660707c681cb06c85bbbeabe5dbe5ed8a11ddd45e6d86dcb2021717f07eeb67316c0f30f66636c9a9410de9f3cb656d42e52a75233b76b45bd37a9f984f82c561b2acdbc150ac18f0e8e3bf1154c48cba0ea5e6441c1e3aa82855ea7c84b310c08033f6438356e1bba4ad62d22934fd79bcdef5c38c95", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001500)={'team0\x00', r5}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000001540)={0x0, @rc={0x1f, @fixed={[], 0x12}, 0x40}, @xdp={0x2c, 0x8, r9, 0x1d}, @qipcrtr={0x2a, 0xfffffffffffffffd, 0x3fff}, 0x8, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x9, 0x3}) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r10, 0x8040ae69, &(0x7f00000000c0)={0x6b002f52, 0x3, 0x3, 0x3}) [ 230.260174] SyS_ioctl+0x7f/0xb0 [ 230.263543] ? do_vfs_ioctl+0xfe0/0xfe0 [ 230.267535] do_syscall_64+0x1d5/0x640 [ 230.271439] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 230.276630] RIP: 0033:0x45c1d9 [ 230.279823] RSP: 002b:00007f703fe4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.287540] RAX: ffffffffffffffda RBX: 0000000000011a40 RCX: 000000000045c1d9 [ 230.294842] RDX: 0000000020000080 RSI: 00000000000089f9 RDI: 0000000000000007 [ 230.302156] RBP: 00007f703fe4eca0 R08: 0000000000000000 R09: 0000000000000000 [ 230.309450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 230.316730] R13: 00007ffdad9cccdf R14: 00007f703fe4f9c0 R15: 000000000078bf0c [ 230.346699] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:52 executing program 0 (fault-call:8 fault-nth:3): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) [ 230.367770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.392541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.407367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:52 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYRES16=r0], 0x3c}}, 0x880) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_batadv\x00', {}, 0xfff8}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0xfffffe94) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x10, 0x0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={[], 0x7, 0x8bfc, 0x8, 0x8, 0x9}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) [ 230.523867] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000029000/0x18000)=nil, 0x0, 0xfffffffffffffe70, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r7, r8/1000+10000}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000080)={0x0, 'vxcan1\x00', {}, 0x5}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22:50:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="d60000055ddf9ab900000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x800, 0x400, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$unix(r3, &(0x7f0000000100), 0x0, 0x40, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='disable_sparse=yes,dmask=00000000000000000000000,fmask=00000000000000000000000,mft_zone_multiplier=0x0000000000000000,errors=recover,errors=remount-ro,errors=recover,nls=cp949,uid=', @ANYRESDEC=r4, @ANYBLOB=',measure,mask=MAY_APPEND,smackfsroot=},fowner=', @ANYRESDEC=r4, @ANYBLOB="2c89"]) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000000)) 22:50:54 executing program 5: prlimit64(0x0, 0x6, &(0x7f0000000280)={0x10006, 0x40}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x8000000}, {{0x0, 0x0, 0x0}, 0xf1}], 0x4, 0x40000020, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x111) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000100)={0x4, 0xe9, 0xffff7460}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sync_file_range(0xffffffffffffffff, 0x8000, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400f7ffff16) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) 22:50:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4002100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x5, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/115, 0x73) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000c71e6e5f51f5c3309a872843031bf5df1800000000000000000000000000000072000000", @ANYRES32=r0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000badc977aeb91fba10c2b10ef56c9b3b60b4de33c8c8f8cc33619b7e972eae3e91fda980219d4de5158974d705de373fb21ec4086685361ef599fdb4d3af1d13546171e2869625b1dd2fb5f5c628179f474f94aac8db0080dd3d07d263ec09adf227532628cffd63fa01c7ca3717c24e515dd"]) [ 232.669240] encrypted_key: insufficient parameters specified [ 232.678079] ntfs: (device loop1): parse_options(): Invalid uid option argument: 18446744073709551615 [ 232.751594] encrypted_key: insufficient parameters specified 22:50:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000fbb3af43b31012be0000000000000001", @ANYRESOCT, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x3ff, 0x46, 0x7, 0x0, 0x10000, 0x4, 0x8, 0xb7d}, &(0x7f0000000140)=0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f9, &(0x7f0000000080)) 22:50:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a000500140000000000000008000a007b58df7220668a14f35a4e28e954230a3163fa1181521c1006308dab724f8ee07e1ea73f510f83de03e34330e6291537d769174abf7e", @ANYRES32=0x0, @ANYBLOB="080004000100000008002cf3ffffff0008001f0006"], 0x68}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x9, @private1, 0x80000000}, {0xa, 0x4e21, 0xffffffff, @loopback, 0x1}, 0x6, [0x8, 0x13, 0x7fffffff, 0x2, 0xfffffc00, 0x7, 0x2, 0x9]}, 0x5c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x3f9, 0x200, 0x70bd27, 0x25dfdbfb, {0x1, 0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x8c0}, 0x8851) 22:50:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x10, 0x6, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x840c2, 0x10) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2002, 0x27) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) tkill(0x0, 0x12) [ 232.796116] audit: type=1800 audit(1595199054.420:42): pid=10271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16021 res=0 [ 232.888177] nla_parse: 1 callbacks suppressed [ 232.888185] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000000)=ANY=[], 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$unix(r5, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f9, &(0x7f0000000080)) 22:50:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = accept4$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose}, [@bcast, @rose, @default, @default, @default, @netrom, @bcast, @netrom]}, &(0x7f0000000040)=0x48, 0x80800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xbe9f}, 0xc40}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b005) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r6}, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 233.082339] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000225639280000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) write$P9_RSTATu(r4, &(0x7f0000000140)={0x6a, 0x7d, 0x1, {{0x0, 0x50, 0x9, 0x8, {0x4, 0x3, 0x6}, 0x900000, 0x93, 0x100, 0x6, 0x3, '$$!', 0x5, 'sit0\x00', 0x10, '!}&@*X\'Q-[*[:#$*', 0x5, 'sit0\x00'}, 0x5, 'sit0\x00', r6, r7, r9}}, 0x6a) 22:50:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000029000/0x18000)=nil, 0x0, 0xfffffffffffffe70, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r7, r8/1000+10000}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f0000000080)={0x0, 'vxcan1\x00', {}, 0x5}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22:50:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x8, 0x7800, 0x20, 0xfffffff9, {{0x8, 0x4, 0x1, 0x6, 0x20, 0x64, 0x0, 0x81, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0xa}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0xb, "b848aebf6f3e1e742f"}]}}}}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast2, 0x4e20, 0x4, 0x4e24, 0xfffc, 0xa, 0x20, 0xa0, 0x48, r5, r7}, {0x9, 0x3, 0x5c, 0x1, 0xfffffffffffffffb, 0x9d96, 0x2, 0x2ed}, {0x0, 0x6, 0x9, 0xffffffff}, 0x4, 0x0, 0x2, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d6, 0x33}, 0xa, @in6=@private0, 0x3502, 0x2, 0x2, 0x3, 0x662, 0x4, 0xfff}}, 0xe8) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@gid={'gid'}}]}) 22:50:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x60000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7158ebff}, 0x1c) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat(r3, &(0x7f0000000040)='./file0\x00', 0x20000, 0xc0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000100)={0xc, @raw_data="34d36e85154f965fe44984f4c7590c57e1dc1c36f73220c867c2d9220127dd02126108113426ab2fe94e12f4f8e9fc10fe13cfbd4ee9cae00b974337c0819196dce8bad7476468dae9ae9c59d8484ba92e82c34339ddf2b312d5f3b82d6d3133ea311091054938dc662f3c51553a68c409d96c9ee11a7b667abe2dae3bd9af118a77797f088d5d760daeb6f56eaf1961d3c74624c859a56cef5d3181a9603e31466bc483c295f2968f0b68c70c7b214d548a5a0aeaedd8b34572153d971bde0180e839ff403de629"}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000000000)=0x2) 22:50:55 executing program 5: dup(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) semget$private(0x0, 0x1, 0x400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x9f0000, 0x3d3c, 0xa7a, r2, 0x0, &(0x7f0000000100)={0x9d0903, 0x8, [], @p_u16=&(0x7f0000000040)=0xb}}) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000180)={0x0, 0x1, 0x6, 0x1, 0x179, &(0x7f0000000340)="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"}) 22:50:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r3 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:55 executing program 3: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000400)={0x81, 0x0, 0x2}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b80), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r5}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3a8, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x40) 22:50:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4f2380, 0x0) openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) stat(&(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000380)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r4, &(0x7f0000000100)="eba24d9215096bc48a09e97c67b010bc74e20a888056ce54fb856d7187330d08413c", &(0x7f00000001c0)=""/150, 0x4}, 0x20) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, 0x0) [ 233.527133] audit: type=1800 audit(1595199055.150:43): pid=10268 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16021 res=0 22:50:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f9, &(0x7f0000000080)) 22:50:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_devices(r1, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0060000000000f5000000000800120002000100000000000000000036006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x8, 0xc3bf, 0x8, 0x64c, 0x12, "89e6484d745e1c5d0c64ae877684658b9f4593"}) socket$key(0xf, 0x3, 0x2) 22:50:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80140, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_MODE={0xa, 0x2, {0x3, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x2, 0xc1ab, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9b0903, 0x3, [], @string=&(0x7f0000000140)=0x1}}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000240)={{0x2, 0x4e20, @multicast2}, {0x1, @broadcast}, 0xc, {0x2, 0x4e20, @local}, 'veth0_to_team\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_PKTS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000200)) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x78) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x6, 0x6, 0x2, 0x0, 0xc9, 0x6, 0x20, 0xad, 0x8, 0x40, 0x9, 0x6, 0xf9, 0xfd}, 0xe) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000004c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x7}], 0x0, &(0x7f00000000c0)={[{@stripe={'stripe', 0x3d, 0xfffffffffffffffe}}]}) [ 233.873398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:50:55 executing program 3: r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)="aa", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) [ 233.976114] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:50:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) io_setup(0x3e01, &(0x7f0000000080)) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 234.064630] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:50:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x44182) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000980)=[{&(0x7f00000004c0)="8d57ec69b731336d9882498fea0c29850eaff25b88f1c9ec5e797da56cccad89735ef0d5eddb9269c88b2caa3f936c2eae27b17fd2f6a6ec5e12e5558673893f2866fff45c4cdfef85f0ecaed01057ab9f5f946e3be262995c39244273937550d8730f4c5caa422ead8bebda8548682ea79a3b4a4568c199443082f54a54e05150bd97fbeeed936f6d017d64a2821383262b07", 0x93}, {&(0x7f0000000580)="3db6189eda170a92fab0b0952f922b1e28a06dd7b5a0a26cb99e736cd175568be4558cf1a6c08999372517978a6640c72ea6dc58986d9e59e8a9baa2f367fa3525209deec9ba1fb31b90f23e5b5e11368d2315d7d38a546afc7a337c4323fd54a2f27ba86dcdc9a8243157bac7481060e9999ae73519927dc3561acea6da3282a29b70e916f97a87944e", 0x8a}, {&(0x7f0000000000)="d1225fd04697b63909de5e8949ac6559e8e574fb0abc", 0x16}, {&(0x7f0000000640)="2c8caa02362082d40cea43ad87bdfeae1544438466727d60d19631fea372fc6d5d1b66a82d1801b751406cf8e71f87d4c542429b3bcdef870b6c5d238771263bdcfd1d817b6c0ecdec2e95dc8772a636b2330596b7ea9be878915317662a585cf1c789c32976d111114128e558a51fea8ab676fd4ade125a21", 0x79}, {&(0x7f0000000700)="9ad1c3b5ef2ef3a58672336927f4650f174708e1d00dc0eec56c79253d638306abab810d64edc9da7cb8619be3b0370c3b3ed59060311208be8a2d46439e672008ecfbdd49138c0ecc707e87faf21d61157b0843", 0x54}], 0x5, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) mkdirat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x1200, {}, 0x0, {}, 0xffffff7f, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 22:50:55 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531c8b17ab5cdc4ef70037922eca0b24086693a216c894d92d35d7cbc77e254257db5ac45b44c63039c65816d2acbdf7bfb5909f1e3523ceaeb8c1564708ba54ca7456fd836110f50717b210e6c6be95b86411e29ded33b7e91d124bbc2ffebc9dbda6b8000d4e206790c3db966225d07811b51baa3e816feaaacc54807bbd6211f54d09266d40f2664d980319366ce54ebbdee1fb9a2f7be66aff9001248bdaa16e2f825b50e860242bc8f609922b183a865d23dbbedf0d1952242fdba598137270968502a91a1e8d0"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) tgkill(0x0, r3, 0x38) fanotify_mark(0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0) 22:50:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$netlink(r2, &(0x7f00000006c0)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000380)={0x140, 0x12, 0x8, 0x70bd26, 0x25dfdbfb, "", [@typed={0xc, 0x63, 0x0, 0x0, @str='\x83\'%-#..\x00'}, @typed={0x8, 0x7f, 0x0, 0x0, @uid}, @nested={0x111, 0x1d, 0x0, 0x1, [@generic="fcef7a4010d0680e793d4e1ba89df18f63eafb29e22d321b24fc07552e26e19d0a76a5012d871050d1220176a7ecfbfd9b5f9d0557ba91e2c11c9aa826e6545079cc266985faa309f104e6a7c27ec8915cdfeb594c2cff93a71f76acb7a2895baa2b1bfa3a57cccf8f7179773286d354b6b68dd861354da2565eebdd1f5dd4371c88bb577eac403aae8388c5855abc1672a75378f9f728ede6101cf4faff9040966d844f29a3df870b2a71e175fccac784c6850e3b55049fe27e449d418f5cbbb2d7bbe8d85d78ad65ed072a4080d4129ee58c2bf1884c28e07764481058dcb3c1ac78642b66f5f01f506f1cbac23b7d8b", @typed={0x9, 0x62, 0x0, 0x0, @str='sit0\x00'}, @typed={0xe, 0x61, 0x0, 0x0, @str='*%[!\xdf::.\'\\'}]}, @typed={0x6, 0x8d, 0x0, 0x0, @str='*\\'}]}, 0x140}, {&(0x7f000001a740)={0x102c, 0x19, 0x600, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x1c, 0x47, 0x0, 0x0, @binary="7b4c0b6c4b3c39302d5140cf4821e68b987813e2b9960428"}, @generic="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"]}, 0x102c}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32, @ANYBLOB="300000000000000001000000010000000cffcee4719bd6680dc19ba4a945ac05dfad8709fd60c5386fafe04f2c8dfba5b17dc2494948a10cb8fc600b796a3869d2b442577b640f6af78daf5f7af016de", @ANYRES32=r4, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7], 0x88, 0x24000080}, 0x1) write$FUSE_DIRENTPLUS(r6, &(0x7f00000000c0)={0xb0, 0xfffffffffffffff5, 0x2, [{{0x3, 0x3, 0x1ff, 0xffff, 0x498f5e5b, 0x7fffffff, {0x3, 0x4, 0x3, 0x1, 0x10000, 0xfffffffffffffe01, 0x2, 0x4, 0x9, 0x6, 0x6, 0xee01, 0xffffffffffffffff, 0x5, 0x401}}, {0x5, 0x80000000, 0x2, 0x40, '*\\'}}]}, 0xb0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r9, 0xc0045516, &(0x7f0000000040)=0x7fffffff) 22:50:55 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80f600, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r6, @ANYBLOB="71baf9d1c586f5315893b02d9e474f838df91c99f84338", @ANYRES32=r3, @ANYBLOB], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', r6}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) 22:50:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x3a, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2092a, 0x81, [], @p_u16=&(0x7f0000000000)=0x401}}) socketpair(0x15, 0xa, 0x401, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200736c", @ANYRES16=r4, @ANYBLOB="000427bd7000fcdbdf251b000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00070000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010001000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b003f000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000881}, 0x400c090) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xfc, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x8c0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$midi(r5, 0x0, 0x0) 22:50:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e2000000000000001c0012800c0001006d614f766c616e000c000280080001000800000008000500b25365637109", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x4c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000005300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000052c0)={&(0x7f0000005280)={0x40, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_PID={0x8, 0x52, r9}]}, 0x40}, 0x1, 0x0, 0x0, 0xc1}, 0x40) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 234.431248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.439930] print_req_error: 11 callbacks suppressed [ 234.439936] print_req_error: I/O error, dev loop0, sector 0 [ 234.450967] buffer_io_error: 11 callbacks suppressed [ 234.450973] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.470266] print_req_error: I/O error, dev loop0, sector 0 22:50:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) [ 234.476021] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.477778] overlayfs: failed to resolve './file1ȱzµÍÄïpy"ì ²@†i:!l‰M’Ó]|¼wâT%}µ¬E´Lcœem*Ëß{ûY ñãR<êëŒdp‹¥L§EoØ6Pq{!lké[†A)ÞÓ;~‘Ñ$»ÂÿëÉÛÚk€': -2 [ 234.501806] print_req_error: I/O error, dev loop0, sector 0 [ 234.507626] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.517030] print_req_error: I/O error, dev loop0, sector 0 [ 234.522988] Buffer I/O error on dev loop0, logical block 0, async page read 22:50:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040)=0x40, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f9, &(0x7f0000000080)) [ 234.530815] print_req_error: I/O error, dev loop0, sector 0 [ 234.536647] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.544058] ldm_validate_partition_table(): Disk read failed. [ 234.548331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.574215] print_req_error: I/O error, dev loop0, sector 0 [ 234.580067] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.597948] print_req_error: I/O error, dev loop0, sector 0 [ 234.603982] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.613337] print_req_error: I/O error, dev loop0, sector 0 [ 234.619139] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.628240] print_req_error: I/O error, dev loop0, sector 0 [ 234.634070] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.643183] Dev loop0: unable to read RDB block 0 [ 234.665215] print_req_error: I/O error, dev loop0, sector 0 [ 234.671140] Buffer I/O error on dev loop0, logical block 0, async page read [ 234.682942] loop0: unable to read partition table [ 234.701668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10436 comm=syz-executor.3 [ 234.725567] loop0: partition table beyond EOD, truncated [ 234.754089] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) [ 234.774710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.798160] overlayfs: failed to resolve './file1ȱzµÍÄïpy"ì ²@†i:!l‰M’Ó]|¼wâT%}µ¬E´Lcœem*Ëß{ûY ñãR<êëŒdp‹¥L§EoØ6Pq{!lké[†A)ÞÓ;~‘Ñ$»ÂÿëÉÛÚk€': -2 [ 234.829316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe80, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [], [{0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x8000) [ 234.848968] ldm_validate_partition_table(): Disk read failed. [ 234.864358] Dev loop0: unable to read RDB block 0 [ 234.872700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.881097] loop0: unable to read partition table [ 234.886284] loop0: partition table beyond EOD, truncated 22:50:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028006001800000000000500010004000000"], 0x44}}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000000c0)={0x1ff, 0x3136564e, 0x2, @stepwise={0xfffffffc, 0x5c, 0x3, 0x8, 0x7, 0xfffeffff}}) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)={'veth0_to_bridge', 0x32, 0x35}, 0x12) [ 234.897076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:56 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x9]}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000080)) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$llc(r6, &(0x7f00000000c0)={0x1a, 0x108, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) [ 234.929185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10431 comm=syz-executor.3 22:50:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c00000030000002000000000000000000000000480001004400020008000100627066001c0002801800020000000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x5c}}, 0x0) [ 235.002088] ldm_validate_partition_table(): Disk read failed. [ 235.016045] Dev loop0: unable to read RDB block 0 [ 235.034859] loop0: unable to read partition table [ 235.044411] loop0: partition table beyond EOD, truncated [ 235.056650] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) 22:50:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$midi(r1, &(0x7f0000000040)="2ceff9f53b6763e280772984c5f01f73547da7285ab108d4bf20c01931418205e31d8a4a97b0b3b2f182620998f3b078fd5fbea73f590c54d3ab90321e00e24d", 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x4, 0x5, 0x9, 0x1, 0x1, 0x79, 0x5, 0x24e}, &(0x7f00000000c0)={0x2, 0x2, 0x8001, 0x7, 0x9, 0x9, 0x2000000000000000, 0x1}, &(0x7f0000000100)={0x80000001, 0x5, 0x100000001, 0x8, 0xff, 0x0, 0x39f, 0x401}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7f]}, 0x8}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 22:50:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000080)) 22:50:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x406, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r2 = open(0x0, 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) mmap(&(0x7f0000133000/0x2000)=nil, 0x2000, 0x0, 0x30051, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x16, &(0x7f0000000100)=""/22, 0x40f00, 0x1, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x6e, 0x2}, 0x10, 0x0, r4}, 0x78) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0xd, 0x0, 0xffffffffffffff9c}) dup(r6) pkey_alloc(0x0, 0x0) 22:50:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="b0fa0d4fe5fc020878b71de799a14a378e0ae59a78096da601270e4e14985086ae1de75ae53eadc88cd0a29957c6662f79356d6d4eebe5252191628bcd5321da7d73059f5c0138b25604dede16b67a1600e2c291cc40eb8ced7ef2e4fbec38a25db4e8d42fcc7386847200d33c47662da53100773b114b2cddcf3c170e6d485316128d955017aa84da52dddc98260dabab2d0187a9984ce2d23b5217dd6660f55d05a4cdf4b7bce5033f216647dfba921d2bdcd3a87c71b259a121c691aa740c5917ece8d0"]) openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x580, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5, 0x2}, &(0x7f000034f000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r5, 0xffffffff}, &(0x7f00000002c0)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r6, 0x0) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="2f663007d9451e40f07781daa9811bc4c22fdd3f3ed4cce6f200092ac79dfe644b4c4b73cb9c90694c8f4c5c709e87251d8fce7f7bf8689ec0d55cfa701dd8d2807d14702da61a999cd2ea64f62e4f7fd66325cb63137cc8f43c1964fa8c2c6fcda6c6429376ac8839e0924d5ec306f25799fd0b11a6f7d1652631b76c1569a5bb4d574723f8a4f07a0eac6b2141300bea42628bf0d44b4d29e40a5b26fe053bfabcfaf5601bf83960ac3474bd53ff04121c267b8cc159d6e53b2fa8e22b499d933cd5a6e2204b5942ed3ccdf639d401e54e8a2d04fe9e212713673353fe3d24", 0xe0, 0x800}], 0xd0020, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, r1}}, {@nodiscard='nodiscard'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@nointegrity='nointegrity'}, {@resize='resize'}, {@discard='discard'}, {@discard='discard'}], [{@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\\\@l*-'}}, {@dont_appraise='dont_appraise'}]}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x408000, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f00000003c0)=@ccm_128={{0x304}, "2cc869c8d73b84f9", "1f7329c55b82f59a710db643b4ed789c", "67d0ba52", "b07f57e4cdd3295c"}, 0x28) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x1e14) r8 = shmget(0x1, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r8, 0x0) 22:50:56 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x80008, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 22:50:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001ea12d8bd9954e8ae2bcd5a5c79a536ea7aed157808373838adea2789f818934dd676149344882e85d5560e527f8126871acca6ce0fcaf6fb9b24a826fd14069d614e2b170f195c689d5f2a4265ef4e5c98bfed60f0731d4c1bb342503bea1d50cea8113dfa3a07008377ff413b78e3def2b42fe337bd5481de6fb8b616c01f8a1dc6aab25e44ce5b135303726476ecbee19189a53fd67931bcbdbb6aeba7d7a6f7f2de1b7e2c9db39f4229be07c4c05fe783133f71e987193067"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000080)) 22:50:56 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) fcntl$setstatus(r4, 0x4, 0x2800) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 22:50:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=@RTM_GETNSID={0x4c, 0x5a, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NETNSA_PID={0x8}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_FD={0x8}, @NETNSA_PID={0x8}, @NETNSA_PID={0x8}, @NETNSA_FD={0x8}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x100, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20008044) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) accept(r5, &(0x7f0000000240)=@xdp, &(0x7f0000000080)=0x80) r6 = dup2(r4, r4) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x4ffe6, 0x0) 22:50:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r5, 0x5016, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000040)={0x1f, 0x4, 0x4, 0x6}) socketpair(0x80cb5781f16f5c75, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f9, &(0x7f0000000080)) 22:50:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60, 0x800) accept$nfc_llcp(r1, &(0x7f0000000180), &(0x7f0000000200)=0x60) socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2c8, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16a}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010102}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe3b5}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xeadc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ab3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe4bf}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @loopback, 0x5c0f}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @local, 0x6e}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_SOCK={0xcc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf65}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4c}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x12}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcfda}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe89}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x661a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ab}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}}, 0x14}}, 0x8800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 22:50:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000240)={0x3, &(0x7f00000002c0)=[{}, {@fixed}, {@fixed}]}) socketpair(0x15, 0xa, 0x401, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200736c", @ANYRES16=r3, @ANYBLOB="000427bd7000fcdbdf251b000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00070000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010001000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b003f000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000881}, 0x400c090) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xa8, r3, 0x20, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x20000071) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:50:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1d, 0x3, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f0000000100)={&(0x7f0000000780)={0x3cc, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbda}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbfa}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7d1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1440}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdd}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "d4a645f6c59f409cc86daef7344bd393fd48a9ce5630"}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x170, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "2aa10fe913a89cddf37134bd44cd055d21315d3b7c49b2487e2523"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "c1b10199fd4bbe1095b81fc26359364a534237a94e0230ca4433392985df2fe6c0"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "ae0209c79725d889705a0f3a5c02c47351c6f3e7edb2d2"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "cb478ff915c55206496377ea409add796162033eecab5a1323"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b75b2303655c745c5c5e30ac427ed1b560159c05ce3a24ddc7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x77e68925}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}]}]}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x40}, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f9, &(0x7f0000000080)) 22:50:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000000200001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x845c1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000080)) 22:50:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x9c, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x16409, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x8, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$vhost_msg_v2(r3, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000ac0)=""/4096, 0x1000, &(0x7f0000000180)=""/148, 0x1, 0x4}}, 0x48) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x8000fffffffa) [ 235.903383] xt_TCPMSS: Only works on TCP SYN packets [ 235.962916] audit: type=1800 audit(1595199057.590:44): pid=10531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16032 res=0 22:50:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="3500000000aa190000000000000000000800000000000000cabccf258f89fc6d85a8c395aa018d83e0c6356cc7e99c74d427ae852bf95b80b95c85957da97fba0896741c3b4a18e6934167ddbe0c0570d3438eccb779ee1311dcdfdf829060face36020a87829ad8dc6794ba8425204fd2014fcb7feb8c886459fe1c0d6e07cda33131a6a09c45c70cf070478828dd436506c7f9e71402c4c9f4a71128e7727ee3582fe45a858994ce3dab322c7846ef0af2772489d8", @ANYRES32, @ANYBLOB="17007573657ac194cad36d8c9a7cd054617bb8efaada8aea06"], 0x35) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x49b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x240200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x880ce0, &(0x7f0000000540)=ANY=[@ANYRES16, @ANYRESDEC=r3, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="84ffa74dadfc"]) 22:50:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40400, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], 0x7, 0x3, 0x1, 0x1}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000000040)=0x5, 0x10001008) 22:50:58 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x100000000, 0x361103) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x40031, 0xffffffffffffffff, 0x0) [ 236.695423] xt_TCPMSS: Only works on TCP SYN packets 22:50:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="71773b19392c9a"]) [ 236.726086] audit: type=1800 audit(1595199058.350:45): pid=10557 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16032 res=0 22:50:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x1, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) 22:50:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000000)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$AUDIT_MAKE_EQUIV(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000041}, 0x84) [ 236.815998] FAT-fs (loop5): Unrecognized mount option "qw;9" or missing value [ 236.912574] FAT-fs (loop5): Unrecognized mount option "qw;9" or missing value 22:50:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x440082, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) 22:50:58 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xa002, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000001b80)=ANY=[@ANYBLOB='p\f\x00\x00', @ANYRES16=0x0, @ANYBLOB="100029bd7000ffdbdf250c0000001400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="f4000380c60004007050173bd9f749e0abeebd50815d1345c62df12f91b7c1f3261dd728fb2ef0c586bce6d412c3ecde8e1c685be5401d25505976e24aa82d2deaffaab511c22adda751a4b32e335a6b7d3a01461d6a1dfc780ccac4039b1ae662047203b14932f8fcc07da00aa37d14a53a47d8bd8992fff82fda52eb90fa155b0122eb77c8b936607c54bb6dc5f09b8e7681189e4a12f455323d9c319887ec26527ca63e9d21060768700497df7c7a26a54acaa72958b4da48e3e44d0c0eed3fe06fb6d5fdda2b142d0000040004000400010008000200040000001500050029951dd9029e15c71389bc1f4e2d7326e30000008c020380080002005b000000040001002c000380280001800f00020073797a6b616c6c65723100000400030008000100ff0000000800010007000000d700050064d166127f75ad0dd7177145d6b7e24a99cf2c94ba5cd85a390b339cdf666a9a5143d3f2387aa85d643d3c27107b7c7438ec5b628643a5288c6da88936f2b5ddd5cea362639f9fc88844b14b25ed7986cfb3ffdea039bf26a811c191646d6900d70436e916a6e249e9adc424f488137cd6f0132015f60dea51694219b8f95eb5a8219585e10da8afc10c56e757d9d3419a93bd3169d5738e47b5d761cae6bcf3690f96d765c14ad7953b4738ef59a449936946829580349bd9c9e14e0e38c5523fa3bc99df57a841274dbd15043b55e71fc7c100ca0005004b9fdf0d5edbdb6603214469e92e3ddb2a58d35e6780d3c2e04d8058559fe7c2e45a1093d0fd2fda8b8ffbc4561351d8e4cda0835ac440f5cb5cc0cf804a4f9ed839fb7fc19645ab04e7886f06e33878ac11185e4fb682d62a3b1dd3e46866aee69b4f6dd6a96ea4caa41d55ad617d50889b984ebcaf9cb2e7929040f1bc07246e85cf717547ef691a5b2d0b8a3969dbb9d3ec6e0cbe0eb30538905493e0e4900718e2206d94de40da8b2e0677fa80ee02b27412b4b9db55b2c413998648ef877f96e8e74f0900004b000400c5d6967abf7e90972b6310afd6d48672f337cbef3386592d448ce2e5c401cd6fbbd3b1421866025415a03556d683381305fcf20bce7715c9df8338cc6cd4cf1300f5a4509b4879005e0005009b3f3db7e22986277ca60b19d48af390a838c37a9569cbd30eef2e6cd39b44a29f19b7e4a441c4fec7d7e798d77712462498c94d2b9414edd69a507ddc2dcb66cba4e9b81bf55aed3d4e6f115baffd69ce0c6f45be191ab1fd6e00005800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f6261746164760008000300020000000800", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f30000014000200766c616e3100000000000000000000000c000380080002000900000044000180140002007866726d300000000000000000000000080001", @ANYRES32, @ANYBLOB="140002006c6f000000000000000000000000000008000100", @ANYBLOB="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"], 0xc70}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$usbmon(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x9, 0x10010, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x208cab90, 0x0) 22:50:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="ba430066b80060000066ef9936f7be0000baf80c66b87436fd8d66efbafc0cedbaa10066b80000008066ef64f20f0736660f72d2ccf30fa7c066b9470300000f32b816008ee0", 0x46}], 0x1, 0x1b, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000180)={&(0x7f0000018000/0x2000)=nil, 0x5, 0x4, 0x9, &(0x7f0000015000/0x3000)=nil, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:50:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600080001"], 0x70}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(r4, &(0x7f0000000000)='./file0\x00', 0x1000, 0x200, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r6, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000002c0)={0xa8, 0x0, 0x1, [{{0x6, 0x2, 0x400, 0x8, 0x81, 0x8, {0x3, 0x10001, 0x2, 0x6, 0x8, 0x5, 0x8, 0xfffff800, 0xfffffffa, 0x7, 0x4, r5, r6, 0x7fffffff, 0x5}}, {0x4, 0x5, 0x0, 0x9}}]}, 0xa8) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0xfffffff5, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 22:50:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x8e8d06890274a7d4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x40000d0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) 22:50:59 executing program 1: r0 = memfd_create(&(0x7f00000001c0)=';\xeb\xf7', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6e8}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x15, 0xa, 0x401, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200736c", @ANYRES16=r6, @ANYBLOB="000427bd7000fcdbdf251b000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00070000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00010001000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b003f000000"], 0xac}, 0x1, 0x0, 0x0, 0x24000881}, 0x400c090) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, r6, 0x4, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000850) r7 = getpgrp(r4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2a00c2, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r9, 0x80044dfb, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r3, r7, 0x7, r2, &(0x7f00000000c0)={r8, 0xffffffffffffffff, 0x1fb}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:50:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @broadcast, {[@lsrr={0x83, 0x3}]}}}}}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004}, 0x20004040) 22:50:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1800000016a6b916f1a21a59a4abd6ddaa3a2e61", @ANYRES32=r4], 0x18}}, 0x0) [ 237.834443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.885014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42518 sclass=netlink_route_socket pid=10648 comm=syz-executor.1 [ 237.920952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)="e201b74863601501c0d19c1054d359b5cedf7dd23a2e6f71790c495261a9d78838d64b142cdbe7e05b4f9b0a388551cce4418b5429a306f5d8c9774a664de13fd79a7e91585b971ef9c93fb9bec2ab5b", 0x50}, {&(0x7f00000015c0)="01920158299d61f4ebf09a8fe9329a4471165ddc5f9517236a807df43505f9a24ec4851da14555eba10bfa48437ac8f3d5fc324148d5f3f0f6ec7d8286d9e51f02608eff5743e9194015f05777a198abe2689494dffbf826032de444dbd4020315c425c876927965a126f60508654a2d1fac88d53a56aeb5a3800727a8d8223a9442708d5414a23ec51d06facca948f7f29b72fb3516e43193f988584f9fbaeb13c55836874e69584613d8e4c5a1c1d5820a4ccbc007e06f7163dad83de7b60a79461c2b8f715e4b7aad77293cf880eb7a0a697e54dde60716c6cf054506f91b3d76b531c3f9025799ecf1a8f1774dd48c114e79fada272426c3ad03c50b412456a4e7337261679709cf2c56ec767e5ee71cf7ee910babbf8c96da20859686c97ffae84007e4d5efa6ef1efff043f88f7182414242c4dbd96153f4a3809e06fd1e1fdeac4879f8b31e84d6c04afe9dba03d8d4371ab6420da87f1174711196c86bec0beecde451d832634333d96537435205cffff229a6dd0962591db7081b0ad33b18cda1e3d67f0fc30fa9109e5aa7d85b6534b829f53835cdea641e266e418bb8252bdd37cd2c94f30e8918213bcb40e71f0d0566cc3b927582495dd1ea13362ce2d4049653f59c4c4bbb338d83c043fe97e90fd1fdb3751eb36c010570cb52c7eca956ef5c7760725deeff0e45b3d9ff221029934b1ee189b3ff0c43b95b7f243fb1b2efc5cf6d8dabda7f773170a1e133f60a603dbfba2774b51d832fe1c04805ad6164ecd08f189fa285de4e7667edf252dd1d4e06127fb4e530795bb2e10fe526f72429ccfeae12505259f42dc94e33aefe1024e0a23921d75870449f4d0431fed57bab2efd420ffba70c5607dfc8c96a84e407bb58af577838d2088607d8227144481447e803ab9c9880fbf007067c60a295d4cd6c8c459683f5bd5c07675abc77a143364d25246205b7d250aa1f4c0426d65dd15a7838ea5e1b25509065af95a07ecc6d61897b8bafa8fe0ac0be011d2bb34cf775a474f39356c81703b48becfdb210c3d17b1980154afd6266c5c321bf3a20ef71e8caad8dbafa59793236a95f93eb9131b96d79a0cd183c66cbefffb8935f37334766e8c23582aab6be0dc36769abb86c3150b0ad9d6fa9ec29c65a8a486c03965f1ee4a97ffa8ced1d1fb64cdf74e7f30427a65d7d4de8c43089e0001e495090acb1d85b937e4ad1b181a61066a72db0cf900d4ed7ce2bbb44f2c30a803a37c4d86394922dd6d601c708d04f59d3adaa77af47bc31627908481a64362021769bdda72b3b9f7e1a10e6b2c5da9a48f352424d909420b0c035dc9f7573b9aeebb55f9996739c803d3db50e1ae977ae8f349dab1150955e77556064a2bf475bd5d0bba73293cab3d245d88ba30002325bba854d8492edfda07268e84316f3eb4590bbe037a6848c881b8bf0a0598d67b5e27f72e3cfc9853a40983f3b102bce7e06b403cb4a8be14f6848a0f4960c88fb847e03997645f6c6a84ea71d95651c20d7209d52b61e69c171d8d21c49e6c0cd75f44d1df3ef33d48c0f2e484997fe5671a70333ea17d8cd0d03e13ccfc6eeb6de3b8730508d03202c05a78b064d2561552484ad917eb98f73c1f15428f650ca50647be973e0a43ec3f41ae6ee9d60e62d5f5cdfc118e34489ee6f118960ed1f24ad2ef98530cc47684394b1d5ff7beb2c731aa500d9bffec567da74f11fe8ab2ec45b41a3c9a35f06062092fef132073f8b16e4e4581b664f78d1a9ead38e43d97b583fb3", 0x4ed}], 0x2}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$nl_route(0x10, 0x3, 0x0) 22:50:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x400, 0xfffffffe, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x3c}}, 0x0) dup2(r2, r4) sendfile(r3, r2, 0x0, 0x209) 22:50:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x220001b, &(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRES32=r0, @ANYRES16]) 22:50:59 executing program 4: r0 = socket(0x11, 0x5, 0xfffbffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x528, 0x330, 0x0, 0x0, 0x0, 0x330, 0x400, 0x458, 0x458, 0x458, 0x400, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'rose0\x00', {0x2, 0x0, 0x20, 0x0, 0x0, 0x9, 0x1ff}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@ipv6={@private2, @ipv4={[], [], @loopback}, [], [], 'wg0\x00', 'macvlan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_team\x00', {0x0, 0x0, 0x1000, 0x0, 0x0, 0x2006, 0x9}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x400200, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x2, 0x0) [ 238.322988] hfsplus: unable to parse mount options 22:51:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x20}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) [ 238.395954] hfsplus: unable to parse mount options 22:51:00 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2080000, &(0x7f0000000180)={'trans=virtio,', {[{@loose='loose'}, {@afid={'afid', 0x3d, 0x4}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}, {@smackfshat={'smackfshat', 0x3d, '$!&(&^\'#&'}}]}}) open(&(0x7f0000000040)='./file0\x00', 0x24082, 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$HDIO_GETGEO(r0, 0x40081271, &(0x7f0000000000)) 22:51:00 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x7, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0902, 0x3, [], @value64=0x100000001}}) execveat(r0, &(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='$\\\')\x00', &(0x7f0000000200)='$,\x00'], &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='overlay\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='\x00'], 0x1000) 22:51:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xa4ecdc5f023d0485, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000080)={0x25, 0x1}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000102, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r4, r5) 22:51:00 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095080000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a00000000000000001974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bc67c9e17bee524c3d8747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f4a087792991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc00505000000fc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762e3b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b5d79746e20450a13d0dd3f892250bbce4f6188ad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a31deac79c90b8df10b1e65364cf97eaa49fd22942a0fad0d814f230f954eec849b36a80306e8041f5e7e39e9442a30b53164aa0422da116cd5649f29d21d57163df62760fbe5d134df32dc79c570c14077dde242472c75facd3cbe97df6efea9363c6d53f50680776c5e99990f7b4f3ae0d7896347cd6baa375e229e467f5dadc6c38c470a39e91f65ef2776ee75eec26a416dce537b104700020000000000008266490c00bf3167563be058c927109c37f347f2e012790b906d0a60f7dbe9b6c0808f6d431bca725ae95163f0c17eb0f1a3e398e831a0f933f5a0f00600000000000000aa4036b3901f530707cb2e0306721408d2e9b013f0d807eea11f211d6a3816c2b442cd911fa64a2b044c42e93471e52e99111e1e4ddd890a562b43c0fc7086b84f8d3b4690a1ab11ff6120e9caff959e83172839ba6b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x4}, 0x10, 0x0, r3}, 0x78) exit(0x0) 22:51:00 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:devpts_t:s0\x00', 0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semget(0x0, 0x2, 0x100) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 22:51:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x414}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, 0x0, 0x0) listen(r2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(r2, 0x0, 0x0) [ 238.692661] audit: type=1400 audit(1595199060.320:46): avc: denied { create } for pid=10724 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=unix_dgram_socket permissive=1 [ 238.744595] audit: type=1400 audit(1595199060.320:47): avc: denied { ioctl } for pid=10724 comm="syz-executor.3" path="socket:[36558]" dev="sockfs" ino=36558 ioctlcmd=0x8912 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=unix_dgram_socket permissive=1 22:51:00 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r1, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x313800, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x100, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x72, 0x4f, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44040}, 0x4001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) [ 238.802912] audit: type=1400 audit(1595199060.320:48): avc: denied { create } for pid=10724 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=packet_socket permissive=1 [ 238.855881] audit: type=1400 audit(1595199060.320:49): avc: denied { bind } for pid=10724 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=packet_socket permissive=1 22:51:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$notify(r0, 0x402, 0x25) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:51:00 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010000000000001904db45a85141100000000000000020463f0f9974134b528d5277636dd97fc260615dbb4b04b55651546087af6040ee8f94f000f52d46296522a8606c3db07a00909d5f40d4b5522541ea1c332732dc076d426743959e5e570bd609791dfa46fd468b4c5e7cf7d79744c01ffcd1f86ee99647a82dbb7a1a7b7b62dd91934618f888df"], 0x24, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80, 0x0) r5 = accept$netrom(r4, &(0x7f0000000380)={{0x3, @netrom}, [@default, @bcast, @bcast, @remote, @rose, @bcast, @rose, @netrom]}, &(0x7f00000001c0)=0x48) recvfrom$netrom(r5, &(0x7f0000000440)=""/150, 0x96, 0x2000, &(0x7f0000000240)={{0x3, @default, 0x6}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNAPSHOT_CREATE_IMAGE(r3, 0x40043311, &(0x7f0000000040)) r6 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000ac0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:51:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x8c, 0x5, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1644a58}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x493d8170}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3d062257}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4338b340}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5cf79a34}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x65e00f36}]}]}, @NFT_MSG_DELCHAIN={0x90, 0x5, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x70, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xf68}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4229}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x36e}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3ff}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELSET={0x140, 0xb, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x30}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_USERDATA={0x73, 0xd, 0x1, 0x0, "9ddc7f039ec0a193deb5ba40a8a3398a7a5184cc302853daee3bf04997d3b5676001fa38e98104eb2fa17efb928330f407fad0c269581bee4ee08fce45c5895a75d7ea54aef6d006ac5a74cfe9406286d5561ec40206c22c78a8448d088d31c0956b54c17f63d12d1cc4c3ea333d32"}, @NFTA_SET_USERDATA={0x99, 0xd, 0x1, 0x0, "305a4b4304ff90595a6adba8f1a66bf7556d8c5670eb1fa2ab2153ee5df910683575980bc030827e1512fc794b08ef90288b0a60e26eb853968e759fadf825fe25c6b54ef237ec63b6140de4e70c9dbd6abeee284c1abc965ec87c0f0b8ff14a9e1a5d6d556e26348ac3cfacbad0eebdad0af08efa7953157de1c063a91eb60cd09f8b94701a2b54738c33ec776006bf25c10b1671"}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0xd4, 0x3, 0xa, 0x101, 0x0, 0x0, {0xd}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40083ab7}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x108e4de}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'vlan1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'wg1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3b0e30fa}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_DELRULE={0x5c, 0x8, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_COMPAT={0x3c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3b}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x33}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xff}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3c}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0x3f4}, 0x1, 0x0, 0x0, 0x4008000}, 0x24004081) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6584, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)={0x4c, r3, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2a}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}]}, 0x4c}, 0x1, 0x6c}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000980)={0x0, [[0x401, 0x3, 0x800, 0x8000, 0x3ff, 0x7, 0x4, 0x800], [0x8719, 0xf46, 0x4, 0xf591, 0x5, 0x0, 0x3, 0x2], [0x56, 0x8, 0xcc, 0xfffffff9, 0x9, 0x7fffffff, 0x5, 0x1000]], [], [{0x7f, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x96, 0x2, 0x1, 0x1, 0x1, 0x1}, {0xab0, 0x9, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0x8, 0x1, 0x1, 0x1}, {0x37b, 0x9, 0x0, 0x1, 0x1}, {0x800, 0x7f, 0x1, 0x0, 0x0, 0x1}, {0x101, 0xfff, 0x0, 0x1, 0x0, 0x1}, {0x4a7, 0x0, 0x1, 0x0, 0x1, 0x1}, {0xff, 0xfffffe01, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x3, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x609, 0x0, 0x0, 0x1, 0x1}, {0x6, 0x800, 0x1}], [], 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001a40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x50, r3, 0x10, 0x70bd26, 0x100, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4004084) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000c00)=""/208) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x20000040) [ 239.328068] device geneve2 entered promiscuous mode 22:51:01 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x801}, 0x20000090) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100), 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000075, 0x0) 22:51:01 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x7, 0x2, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0x7f, 0xc, [0x53333c0d, 0x6b, 0x3]}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x4}]}}}]}, 0x3c}}, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) 22:51:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x0, 0x0, 0x0, 0x258, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'syzkaller0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r2, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000140)={r8, 0x8217}, &(0x7f00000001c0)=0x8) ioctl$SNDRV_PCM_IOCTL_STATUS32(r4, 0x806c4120, &(0x7f00000000c0)) [ 239.952272] ip_tables: iptables: counters copy to user failed while replacing table [ 240.096570] ip_tables: iptables: counters copy to user failed while replacing table 22:51:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@quota_account='quota=account'}]}) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x101000, 0x1) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x6c, 0x10001, "0a0ff445f64274f33012021713a5a06f792ae40d140b06b0a6ef4a24577860b67cd9c2545c1c917cf95b09afe524a2ab83ecd0df01886b7b119663c5bb37303ca5b95168ab8b99a500084b4b4b2de8f1ea3226b2b8a6e33d0dc18ae3eb815a0668a6cbb9"}, &(0x7f0000000180), 0xf392dfbca5c0c8a5) 22:51:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) fcntl$getown(r0, 0x9) 22:51:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x8, @loopback}], 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001940)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000004840)=ANY=[@ANYBLOB='$\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000200040000070000"], 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x70, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008800}, 0x20000000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x1cd80100, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="dfd3f86439e1b62ace2f0c16fcc2507144e4ffb98f89c7acf01e6efd0c660d461b3667ff740b2b2ef819488ed1d519c4ec56173e18b54700c421c86b7f2d83568f11fda4958f55a64c4dd110aa886443df56a64a412f857f9c78b28c3d46073a9801305e1f7b4aad4c310545375c8468407a18c09b1b14c15e091273925e1ee1e4790dd3f1bf7b1a04091db8afc74218cfdb74"], 0x4c}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000c40)={0xa10, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x988, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f6b2544a1c1cd7a788155691a21c41111b20f2cb80859afae4f12a2732e320e1"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7f0}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x6, @private0, 0x800}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010101}}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffff}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}]}, {0x468, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x3fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x31}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1a}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x424, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x20014, &(0x7f0000001280)={[{@mode={'mode', 0x3d, 0x4}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r2}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, ')'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@subj_user={'subj_user', 0x3d, ','}}]}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xfffffffc, 0xf8a7c9b, 0x0, 0x0, 0x0, "efe2ad1ee68380fca39cb167688789723798d4"}) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) connect(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80) [ 240.449717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 240.475626] kasan: CONFIG_KASAN_INLINE enabled [ 240.475639] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 240.475650] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 240.475653] Modules linked in: [ 240.475664] CPU: 1 PID: 10804 Comm: syz-executor.3 Not tainted 4.14.184-syzkaller #0 [ 240.475668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.475673] task: ffff888055d76180 task.stack: ffff88804e238000 [ 240.475687] RIP: 0010:do_con_write.part.0+0x78e/0x1a20 [ 240.475691] RSP: 0018:ffff88804e23f8f0 EFLAGS: 00010203 [ 240.475698] RAX: 0000000020000001 RBX: 000000010000000c RCX: ffffc900088fb000 [ 240.475702] RDX: 000000000000027e RSI: ffffffff833fefe2 RDI: ffff88804d1398fd [ 240.475707] RBP: 00000000000007fe R08: 0000000000000001 R09: 0000000000000000 [ 240.475711] R10: ffff888055d76ad0 R11: ffff888055d76180 R12: dffffc0000000000 [ 240.475716] R13: ffff88804d13990c R14: ffff88804d139580 R15: ffff88804e23fa69 [ 240.475722] FS: 00007fef3e6a4700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 240.475727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 240.475731] CR2: 0000001b2fc24000 CR3: 00000000aa960000 CR4: 00000000001406e0 [ 240.475742] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 240.475746] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 240.475748] Call Trace: [ 240.475766] ? do_con_trol+0x52e0/0x52e0 [ 240.475774] ? __mutex_lock+0x2cb/0x1430 [ 240.475783] ? n_tty_write+0x3f4/0xe20 [ 240.475793] ? do_con_write.part.0+0x1a20/0x1a20 [ 240.475800] con_put_char+0xb4/0xc0 [ 240.475809] ? do_con_write.part.0+0x1a20/0x1a20 [ 240.475817] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 240.475825] tty_put_char+0xa3/0x120 [ 240.475832] ? dev_match_devt+0x80/0x80 [ 240.475840] ? wait_for_completion_io+0x10/0x10 [ 240.475848] do_output_char+0x126/0x750 [ 240.475857] n_tty_write+0x409/0xe20 [ 240.475870] ? n_tty_open+0x160/0x160 [ 240.475881] ? do_wait_intr_irq+0x270/0x270 [ 240.475892] ? __might_fault+0x177/0x1b0 [ 240.475900] tty_write+0x3f1/0x6e0 [ 240.475907] ? n_tty_open+0x160/0x160 [ 240.475918] __vfs_write+0xe4/0x630 [ 240.475925] ? tty_read+0x260/0x260 [ 240.475935] ? kernel_read+0x110/0x110 [ 240.475948] ? __inode_security_revalidate+0xcf/0x120 [ 240.475956] ? avc_policy_seqno+0x5/0x10 [ 240.475967] ? selinux_file_permission+0x7a/0x440 [ 240.475977] ? security_file_permission+0x82/0x1e0 [ 240.475990] ? rw_verify_area+0xe1/0x290 [ 240.476000] vfs_write+0x17f/0x4d0 [ 240.476018] SyS_write+0xf2/0x210 [ 240.476028] ? SyS_read+0x210/0x210 [ 240.476038] ? SyS_clock_settime+0x1a0/0x1a0 [ 240.476048] ? do_syscall_64+0x4c/0x640 [ 240.476056] ? SyS_read+0x210/0x210 [ 240.476065] do_syscall_64+0x1d5/0x640 [ 240.476077] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 240.476084] RIP: 0033:0x45c1d9 [ 240.476089] RSP: 002b:00007fef3e6a3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 240.476100] RAX: ffffffffffffffda RBX: 0000000000036700 RCX: 000000000045c1d9 [ 240.476106] RDX: 0000000000001006 RSI: 0000000020000240 RDI: 0000000000000003 [ 240.476111] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 240.476117] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 240.476123] R13: 00007ffed9ce33df R14: 00007fef3e6a49c0 R15: 000000000078bf0c [ 240.476131] Code: 24 b2 00 00 00 66 03 6c 24 38 e8 fe b5 1a fe 48 8b 44 24 78 80 38 00 0f 85 d2 10 00 00 49 8b 9e a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 20 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f [ 240.476309] RIP: do_con_write.part.0+0x78e/0x1a20 RSP: ffff88804e23f8f0 [ 240.476358] ---[ end trace 896c56bec81eca14 ]--- [ 240.476363] Kernel panic - not syncing: Fatal exception [ 240.477497] Kernel Offset: disabled [ 240.828465] Rebooting in 86400 seconds..