[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2020/06/30 00:00:45 fuzzer started 2020/06/30 00:00:45 dialing manager at 10.128.0.26:33155 2020/06/30 00:00:45 syscalls: 3149 2020/06/30 00:00:45 code coverage: enabled 2020/06/30 00:00:45 comparison tracing: enabled 2020/06/30 00:00:45 extra coverage: enabled 2020/06/30 00:00:45 setuid sandbox: enabled 2020/06/30 00:00:45 namespace sandbox: enabled 2020/06/30 00:00:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 00:00:45 fault injection: enabled 2020/06/30 00:00:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 00:00:45 net packet injection: enabled 2020/06/30 00:00:45 net device setup: enabled 2020/06/30 00:00:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/30 00:00:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 00:00:45 USB emulation: enabled 00:02:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x62) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0xe8c, 0x8) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0xefa2ac94) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0xc, @vbi={0xfa, 0xfffffff9, 0xa9, 0x39565559, [0x7ff, 0x3], [0x4, 0xffff], 0x30}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x226040, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000280)={0x6, 0x100, 0x1}) socket$packet(0x11, 0x3, 0x300) io_setup(0xc9b3, &(0x7f00000003c0)=0x0) r4 = accept4$alg(r0, 0x0, 0x0, 0x80000) r5 = eventfd2(0x3, 0x801) io_submit(r3, 0x3, &(0x7f0000000600)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000400), 0x0, 0x2, 0x0, 0x2, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x1022, r4, &(0x7f0000000480)="cddd179d2dbb5ce015e0a0da17f28c19bc562ce36fa554f7541400299fba1d7d21645316f36718aa1e2836d1b803660ef4c3851c2a130baa925c9a354bf5a638c1496daa8169218ee54a1ee0c7e07be49d3ce1aa78febda4294d82d7cec17e3c7eed", 0x62, 0x28000000000, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000540)="f223de9da9e789fed0229188f615d886a471017a5aaa6314a8f6d1234f41b0c3a47e9fdcbc0028fb04f4cc964bf92f71b7366883abf2d7b5fc932be25a95b219d4b6b443334f2e0693aff376fbe042077d0586dd5d5c83b3537c57ee517a4dbd8d084167d23940c9395e00f9149c4641b1", 0x71, 0x2d2f, 0x0, 0x3, r5}]) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000640)={0x3, 0x9, 0x10000, 0x4000, 0xffffffffffffffff}) fdatasync(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$pppl2tp(r1, &(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x44}}, 0x1, 0x3, 0x3}}, 0x26) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000006c0)={0x0, 0x7, 0x4, [0x40, 0x6, 0x6, 0x5]}, &(0x7f0000000700)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740)={r8, 0x3f}, 0xc) syzkaller login: [ 150.939206][ T6983] IPVS: ftp: loaded support on port[0] = 21 00:02:33 executing program 1: sched_setparam(0xffffffffffffffff, &(0x7f0000000000)=0x2) openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/syslog\x00', 0x2, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x11}, 0x18) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/112) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x8, 0x7, 0x81, 0x8, 0x5e7ff32b}, 0x14) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x101080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000200)={{0x1, 0x6}, {0x7, 0x4}, 0x7, 0x0, 0x40}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x305043) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x10000, 0x48) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000300)=0x8b, 0x4) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000340)={0x3, 0x3, 0x9}) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000380)={0x7, 0x1ff, 0x9, 0x4}, 0x10) setxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) ioctl$KVM_SMI(r1, 0xaeb7) write$P9_RLCREATE(r2, &(0x7f0000000480)={0x18, 0xf, 0x2, {{0x40, 0x4, 0x8}, 0x401}}, 0x18) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r5, &(0x7f0000000e40)={&(0x7f00000004c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000500)="93cd8cb76a70f37f81baf437884b7df033097b9be64ad75aee6e6465fa1dfefd28bd067df9a2dafdb6bbc705d7ed28b770de2ca847ce21e3a3bea68e71a389d89decb5065d9fa61a9836cd8050ab70328d52d210eab6c9d6f52a7905aa56888fb4dd44843c7c351f4388c51f24d44a83b9a9256f6bf9f19db184210e3e8d2e62205e5883fe1738e4d9c3248c8d00c3b0e273affa6027ac0eb7eefabc91a85509d1f4886cef4740643c037ea49746050148ce8fe0d47ff6b3456b8458ece8603d9841fc88fbb2aea23f1f02fc8b15", 0xce}, {&(0x7f0000000600)="73a91e516fe97cf1fbdd021352d8408aee097db32cfb88c14683d8e56a532438f51fd7bd0934e74a502d55ff82e7b514e30a87c7b07d46ef720ac269dff50b751925f20e9b7fa9ed58e209898afc1cdb0c0c28f741b27e53bde885a0d71aab864ed0bb2aca888f88389f82f82e2e263770f69ca753d536d3aa14f50ce4ce70dcd608ca3b3dfbd1ef6a54f2d1b7970a32c740a42205a4d8015e176010140dd770469b9a662b1a2f7bd7f49f3713ffa180e60ee8278459a46975c936dda2a73a023bf3460d33e299f469717f3ccb5da68be2a8646882db8f1749b7a3344b4948802f", 0xe1}, {&(0x7f0000000700)="29b16532dcfb141645afd27be09790c8de7a8d3e7608c12275280078199e0184f379f028b0d0896c1b8924dc0f79a415e82cf2575c003ea01b3ad606b87e990a486e63134c2bec91dab43fa0906c1fa9f99489a36001b35bf0588bf6c142d8734d3c41c6f799a859ef01eefad9538c4de2299a46109d22a124570d83d4", 0x7d}, {&(0x7f0000000780)="3be3fe9021933a9f8acb3c0af56615730d2cbf398be59291247245971c927202399fa1a711d5bb6ab9b2623d688d723a2ebc7d8ce3a1dc3d4fa8ca14ae6327eefa5f924765c4117e0f12359576c4943d", 0x50}, {&(0x7f0000000800)="eb42dccb8c5fcb6f7fac8e55b74867fc630f033ad9667a4526b74250e6b34d7bcfc1eac12aacfeebf95df3921a3159d0ba914f62f9bcdafe26c5b439fdb349f5eef7fc1fe860c8687ba04f038aba7c2b125f85474e51d7495ed09d9d18bcd853b34c3c5e8930cc6b978b09d9ccc2f6e4e0521991e6f5250ccb8f246de04bacab6791f0c23396dbfc0d2f70409f9faddaf428b8ee9cbb2df0cdf34a3d8a22ef7b60c8f424bd8ac2e262a4f8a5fb365e1a952412b0757a64e1fc8d52ed284cc4a54513fa79a4f2af033229cd241ea8f576", 0xd0}, {&(0x7f0000000900)="e51478da8629a1a45923807f8f13b1d43e9a60c4287c625a9c0db9d8aad56eed2b663a6c83d721d65a68a079b3502fea64e898bb98836632ef5ec5d0b1098bc4d4fabb8603e0754835a98d7f3ba778050f1ea8d6561b2f817d8ee1853ce523b4bb79c1b730b339021598bf0a5a2fd1f25f7706944b45c1601a6417e3c4cce2963333e701494f89897787e45fe5a0db9562e9f68bd9845216abd0fb55ccbc24cc7929e7d6574e40f0725ba7510e2d98f54ddc303ea53cc810a29791b0df8862a50608e26856dda5c0391f192deb50fde9db63c4bca60a6cf4ce310412182b315261", 0xe1}, {&(0x7f0000000a00)="9ff2db480d8d2829b6779662b3ccaf516b9a7a275c3597afd7f170ff8b5358324f939e49761db33198d7111a3cd56d04d1486b7a17a75fc14587ac592d2d9c4ebf02cfefa87e36541fbb72918f4fbe47ef58111d27964c9f09d4e46a89efb4d5c68eea7ba5fc8b85093dee1d55f96c011d1f73e84b6f492e264c7c336fc9d10b14bfa9a1bcac4b5e11208700f10b218ccbdf1660f010f75252c0f3e3706f893c29c20a559d5a8de8cf06a9ae2393fe", 0xaf}, {&(0x7f0000000ac0)="dddf40c0efe0c2f4a4156fc9633bb291c7a3fc5f1d76258ea7e6f62527d3d0b541d30aa4b4780c9f7cfaee0ab72e646af0010d56e0879ed684828e67d14be4f72ca94bf39b443f4ad545372c3b0d1b76a7090d8a0957c665688fdc910cb3462bfcb415d0830c0908902749a9f1bb1dfbbfe707a7e1431769e23333222e55407f04dee815cb8d26c190ffb6f8035dd1c492a9053a97da220e7bd116b7f07fb063fa74eadfdc51ea43ce23060ab4a0437daafe46735af2e41ccf5d0e7c9fb708ef5c0e9a4df20294711ed432ced4f32abfc3cc0bcbeed841d720bacecf8df987761a45af7684f634800eb2662b77a463edb571c99189", 0xf5}], 0x8, &(0x7f0000000c40)=[@ip_retopts={{0x78, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x42, [@dev={0xac, 0x14, 0x14, 0x11}]}, @timestamp_prespec={0x44, 0x3c, 0x95, 0x3, 0x2, [{@private=0xa010101, 0x100}, {@local, 0x9}, {@loopback, 0xffffffe0}, {@multicast2, 0x8000}, {@rand_addr=0x64010101, 0xf762}, {@multicast1, 0x20}, {@multicast1, 0x20}]}, @lsrr={0x83, 0x1b, 0x9c, [@private=0xa010102, @remote, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @rr={0x7, 0x7, 0x24, [@rand_addr=0x64010102]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x168, 0x0, 0x7, {[@rr={0x7, 0x23, 0xcc, [@loopback, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x19}, @remote, @empty, @multicast1, @broadcast, @remote]}, @cipso={0x86, 0x19, 0x0, [{0x7, 0x10, "0633dd2332e4551c5ab167afef4b"}, {0x6, 0x3, "d9"}]}, @timestamp_addr={0x44, 0x24, 0x78, 0x1, 0xc, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x20}, {@multicast2, 0x400}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}, @cipso={0x86, 0x41, 0x3, [{0x2, 0x12, "82d1fc6677046e697d0522b4790083cf"}, {0x7, 0xb, "44a9379d6aa867631c"}, {0x7, 0x6, '~{he'}, {0x7, 0xf, "652010157589304f0292696ba6"}, {0x6, 0x9, "64bad12707e097"}]}, @timestamp={0x44, 0x8, 0xb3, 0x0, 0xd, [0xffffffff]}, @timestamp={0x44, 0x20, 0x15, 0x0, 0x5, [0x0, 0x5, 0x0, 0x5, 0x7fff, 0x3ba2235f, 0x2]}, @cipso={0x86, 0x39, 0x0, [{0x5, 0x11, "acae15203a9bc788507cdfbcef6e4f"}, {0x2, 0xd, "69a54252aefda36bce3f3f"}, {0x2, 0x11, "4706d8e9cdb0f5cb50a2a037b5e780"}, {0x7, 0x4, "a773"}]}, @timestamp_addr={0x44, 0x54, 0xe8, 0x1, 0x6, [{@loopback, 0x89}, {@rand_addr=0x64010101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x14}, {@loopback, 0x6}, {@multicast2, 0x5}, {@private=0xa010101, 0x1f}, {@local, 0x2}, {@rand_addr=0x64010101, 0x63}, {@multicast1, 0x3}]}]}}}], 0x1f8}, 0x20000881) [ 151.068102][ T6983] chnl_net:caif_netlink_parms(): no params data found [ 151.156687][ T6983] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.164442][ T6983] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.174575][ T6983] device bridge_slave_0 entered promiscuous mode [ 151.184335][ T6983] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.193133][ T6983] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.201926][ T6983] device bridge_slave_1 entered promiscuous mode [ 151.231858][ T6983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.243978][ T6983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.272052][ T6983] team0: Port device team_slave_0 added [ 151.280801][ T6983] team0: Port device team_slave_1 added [ 151.304212][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.312233][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.339198][ T6983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.397868][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.430192][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.519190][ T6983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.548123][ T7137] IPVS: ftp: loaded support on port[0] = 21 00:02:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x50000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x7ff, 0x81}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x6, 0x20, 0x5, 0x8}, &(0x7f0000000100)=0x18) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0x5, 0x7, 0x4}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r4, 0xa2c}, &(0x7f0000000200)=0x8) r5 = open(&(0x7f0000000900)='./file0\x00', 0x1a1000, 0x80) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000940), &(0x7f0000000980)=0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000a00)={0x0, 0x79, "169f57c14992bf297244603abb7f6b65d709f6f9066f4342bbb60f89f908c28f0ffbbcd7a4f86eed7c452bb43fa932072e1b1b93915ac225a47e28aa5d7c9b90efc2cdf9b615b65cf2406f7a231ae25db55c9f575e55380ae116e4930a449f611c1833b61f8a41059894b16d3a75a31e76d60a85b054870aef"}, &(0x7f0000000ac0)=0x81) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000b00)={r7, 0x10000}, 0x8) r8 = syz_open_dev$mouse(&(0x7f0000000b40)='/dev/input/mouse#\x00', 0x9, 0x14080) getsockopt$XDP_MMAP_OFFSETS(r8, 0x11b, 0x1, &(0x7f0000000b80), &(0x7f0000000c00)=0x80) write$6lowpan_control(r3, &(0x7f0000000c40)='connect aa:aa:aa:aa:aa:10 0', 0x1b) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm-monitor\x00', 0x4100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r9, 0x40a85323, &(0x7f0000000cc0)={{0x9e, 0x1}, 'port1\x00', 0x8, 0x10802, 0x4, 0x7, 0x2, 0x9e1, 0x5, 0x0, 0x0, 0x40}) r10 = memfd_create(&(0x7f0000000d80)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x3) ioctl$FS_IOC_FSGETXATTR(r10, 0x801c581f, &(0x7f0000000dc0)={0xfff, 0x9, 0x10000, 0x7f, 0xc107}) connect$bt_l2cap(r6, &(0x7f0000000e00)={0x1f, 0x4, @none, 0x7a, 0xd6fc9b9b806c3517}, 0xe) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) [ 151.651971][ T6983] device hsr_slave_0 entered promiscuous mode [ 151.719473][ T6983] device hsr_slave_1 entered promiscuous mode [ 152.205209][ T7206] IPVS: ftp: loaded support on port[0] = 21 [ 152.212300][ T6983] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:02:35 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9b0000, 0x6, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990901, 0x9, [], @value=0x5}}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/113) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x180800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) fsetxattr(r0, &(0x7f0000000300)=@known='trusted.overlay.nlink\x00', &(0x7f0000000340)='-@\x00', 0x3, 0x2) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r3, 0x1, 0x6, @local}, 0x10) r4 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x7, 0x480000) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000480)={0x9e0000, 0x5, 0x8, r5, 0x0, &(0x7f0000000440)={0x990a76, 0x3f, [], @p_u32=&(0x7f0000000400)=0x8}}) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x7, 0x200a01) r6 = msgget(0x1, 0x80) msgrcv(r6, &(0x7f0000000500)={0x0, ""/221}, 0xe5, 0x3, 0x3800) ioctl$int_out(r1, 0x5462, &(0x7f0000000600)) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$PPPIOCGDEBUG(r7, 0x80047441, &(0x7f0000000680)) r8 = accept(0xffffffffffffffff, &(0x7f00000006c0)=@rc={0x1f, @none}, &(0x7f0000000740)=0x80) setsockopt$inet_int(r8, 0x0, 0x5, &(0x7f0000000780)=0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000007c0)={{0x1, 0x1, 0x4, 0x2, 0x5}, 0xfffffffffffffffa, 0x400}) [ 152.274012][ T6983] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.333797][ T6983] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.402262][ T7137] chnl_net:caif_netlink_parms(): no params data found [ 152.426317][ T6983] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.525600][ T7300] IPVS: ftp: loaded support on port[0] = 21 00:02:35 executing program 4: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2002, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000080)="ce76f669ae00f3d475edf4c99a180fa7cb48818ead11c20b3e6f17ff38dce348ff94d28705bde5b150e987680bb478276031e3e972059259689adc0c2552b3647f5e8eaeaf74518e6b705a33364268b0977178963b", 0x55, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000001c0)={r1, 0x80, &(0x7f0000000140)=""/128}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000002c0)={0x9b0000, 0x8, 0x5460, r2, 0x0, &(0x7f0000000280)={0x9909d1, 0x60000000, [], @p_u8=&(0x7f0000000240)=0x81}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0xa00000, 0x2, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x259a2779f6600291, 0x89, [], @value=0x1c000000}}) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000380)=0x9) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f00000003c0), 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000400)=""/4096) syz_genetlink_get_family_id$gtp(&(0x7f0000001400)='gtp\x00') ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000001440)={0x280, 0x160, 0x30, 0x80, 0x81, 0x2, 0xf, 0x0, {0x9, 0xffffffc1, 0x1}, {0x1, 0x7, 0x1}, {0x5, 0x3}, {0x6, 0x20, 0x1}, 0x1, 0x100, 0x0, 0x5, 0x0, 0x8, 0x2, 0x8000, 0xffff, 0x8, 0x8001, 0x101, 0x0, 0x2, 0x3, 0xc}) r4 = getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001500)=0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r7 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000001540)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) kcmp(r4, r5, 0x5, r6, r7) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r8, 0x89eb, &(0x7f00000015c0)={0x4, 0xbf51, 0x5, 0x2, 0x4, 0x3, 0x8, "363ede659d3f8c3e65c3d2c2852e4fb8fc5e5e2c", "0486a02d316e61ad5b54098bf5a81ae7ec2405d8"}) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000001600)="b931a15b585c981d328fb91caf18e86106c6842bda9e") 00:02:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1}, &(0x7f0000000100)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1804}, 0x20000000) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000200)) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qrtr-tun\x00', 0x40200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x8880}, 0x8) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r5, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x64}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c000}, 0xc000) getpeername$netrom(r4, &(0x7f00000005c0)={{0x3, @rose}, [@bcast, @rose, @default, @null, @netrom, @rose, @netrom, @default]}, &(0x7f0000000640)=0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000680)='IPVS\x00') r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/input/mice\x00', 0x400c00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = msgget(0x0, 0x700) msgctl$MSG_STAT(r7, 0xb, &(0x7f0000000700)=""/230) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nvme-fabrics\x00', 0x101002, 0x0) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f0000001280)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001240)={&(0x7f0000000f40)={0x2f0, r9, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x14c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x4, 0x0, 0x8, 0xfff}, {0x8, 0x8, 0x4, 0xff}, {0x1, 0xda, 0xc3, 0x7fff}, {0x9, 0x3b, 0x5, 0x7fffffff}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x20088000}, 0x20028800) [ 152.792743][ T7137] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.802626][ T7137] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.822244][ T7137] device bridge_slave_0 entered promiscuous mode [ 152.905946][ T7137] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.918521][ T7137] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.927361][ T7137] device bridge_slave_1 entered promiscuous mode [ 152.963905][ T7137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.976841][ T7137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.012308][ T6983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.030238][ T7443] IPVS: ftp: loaded support on port[0] = 21 [ 153.042768][ T7206] chnl_net:caif_netlink_parms(): no params data found [ 153.087810][ T7137] team0: Port device team_slave_0 added [ 153.105469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.106004][ T7466] IPVS: ftp: loaded support on port[0] = 21 [ 153.116251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.163770][ T7137] team0: Port device team_slave_1 added [ 153.217315][ T6983] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.236428][ T7300] chnl_net:caif_netlink_parms(): no params data found [ 153.247241][ T7137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.255851][ T7137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.283993][ T7137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.302082][ T7137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.309386][ T7137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.337238][ T7137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.376592][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.387216][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.397978][ T3029] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.405219][ T3029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.421879][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.482643][ T7137] device hsr_slave_0 entered promiscuous mode [ 153.539448][ T7137] device hsr_slave_1 entered promiscuous mode [ 153.589209][ T7137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.596950][ T7137] Cannot create hsr debugfs directory [ 153.606972][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.616445][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.625547][ T3027] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.632721][ T3027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.642584][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.651573][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.713201][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.722144][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.740187][ T7206] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.747379][ T7206] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.755671][ T7206] device bridge_slave_0 entered promiscuous mode [ 153.791291][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.799501][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.808001][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.832309][ T7206] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.840563][ T7206] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.848178][ T7206] device bridge_slave_1 entered promiscuous mode [ 153.879853][ T7443] chnl_net:caif_netlink_parms(): no params data found [ 153.915415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.928658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.978557][ T7206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.993457][ T7300] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.000638][ T7300] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.008222][ T7300] device bridge_slave_0 entered promiscuous mode [ 154.027811][ T7300] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.035283][ T7300] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.052093][ T7300] device bridge_slave_1 entered promiscuous mode [ 154.064146][ T7206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.087956][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.097154][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.114645][ T7466] chnl_net:caif_netlink_parms(): no params data found [ 154.135577][ T6983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.161642][ T7206] team0: Port device team_slave_0 added [ 154.192655][ T7300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.213746][ T7206] team0: Port device team_slave_1 added [ 154.241842][ T7300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.300795][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.308260][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.322267][ T7206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.329381][ T7206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.355725][ T7206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.375672][ T7206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.383009][ T7206] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.410562][ T7206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.424784][ T6983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.447935][ T7443] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.456575][ T7443] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.466516][ T7443] device bridge_slave_0 entered promiscuous mode [ 154.477257][ T7300] team0: Port device team_slave_0 added [ 154.543429][ T7206] device hsr_slave_0 entered promiscuous mode [ 154.589480][ T7206] device hsr_slave_1 entered promiscuous mode [ 154.629121][ T7206] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.636739][ T7206] Cannot create hsr debugfs directory [ 154.645222][ T7443] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.653358][ T7443] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.661619][ T7443] device bridge_slave_1 entered promiscuous mode [ 154.680467][ T7443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.697941][ T7300] team0: Port device team_slave_1 added [ 154.711235][ T7466] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.718366][ T7466] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.727115][ T7466] device bridge_slave_0 entered promiscuous mode [ 154.740180][ T7466] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.747320][ T7466] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.756838][ T7466] device bridge_slave_1 entered promiscuous mode [ 154.765582][ T7443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.808843][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.818869][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.847342][ T7300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.867482][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.875007][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.902699][ T7300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.954793][ T7466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.974920][ T7443] team0: Port device team_slave_0 added [ 154.986993][ T7443] team0: Port device team_slave_1 added [ 154.996466][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.005951][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.025948][ T7466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.046828][ T7137] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.138305][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.148088][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.175368][ T7443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.203049][ T7466] team0: Port device team_slave_0 added [ 155.212464][ T7137] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.273251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.281695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.290451][ T6983] device veth0_vlan entered promiscuous mode [ 155.299937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.307665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.316708][ T7443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.324466][ T7443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.351652][ T7443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.401169][ T7300] device hsr_slave_0 entered promiscuous mode [ 155.439429][ T7300] device hsr_slave_1 entered promiscuous mode [ 155.500007][ T7300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.507595][ T7300] Cannot create hsr debugfs directory [ 155.516126][ T7466] team0: Port device team_slave_1 added [ 155.522942][ T7137] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.617464][ T7137] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.678119][ T6983] device veth1_vlan entered promiscuous mode [ 155.732618][ T7443] device hsr_slave_0 entered promiscuous mode [ 155.800306][ T7443] device hsr_slave_1 entered promiscuous mode [ 155.839143][ T7443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.846737][ T7443] Cannot create hsr debugfs directory [ 155.863756][ T7466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.871440][ T7466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.898553][ T7466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.931037][ T7466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.938028][ T7466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.967960][ T7466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.042937][ T7466] device hsr_slave_0 entered promiscuous mode [ 156.079375][ T7466] device hsr_slave_1 entered promiscuous mode [ 156.149156][ T7466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.156735][ T7466] Cannot create hsr debugfs directory [ 156.248282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.257969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.288390][ T6983] device veth0_macvtap entered promiscuous mode [ 156.307307][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.346719][ T6983] device veth1_macvtap entered promiscuous mode [ 156.365006][ T7206] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.417140][ T7206] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.462284][ T7206] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.521507][ T7206] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.586472][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.600670][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.620053][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.653892][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.672720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.682995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.783288][ T7443] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 156.834812][ T7443] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.890947][ T7443] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.934244][ T7443] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.091619][ T7137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.205969][ T7300] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.232482][ T7300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.303900][ T7300] netdevsim netdevsim3 netdevsim2: renamed from eth2 00:02:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80882, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n'], 0xb) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x600, 0x800}) [ 157.350614][ T7137] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.369664][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.378416][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.388172][ T7300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.469640][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.478342][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.489868][ T2690] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.496953][ T2690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.505825][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:02:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x120040, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1, 0x4000) remap_file_pages(&(0x7f000039c000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000140)=0x2, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'veth1\x00', {0x2a, 0x6, 0xffff8000}}) shutdown(0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) [ 157.515256][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.524129][ T2690] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.531281][ T2690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.548211][ T7466] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 157.578064][ T8248] Unknown ioctl 20993 [ 157.582509][ T8248] mmap: syz-executor.0 (8248) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 157.611367][ T7466] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 157.667984][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.676368][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.685951][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.695399][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.705610][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.714651][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.724114][ T7466] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 157.805609][ T7206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.818432][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.831575][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.842041][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.854005][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.864937][ T7466] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 157.933974][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.943050][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.972108][ T7206] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.985653][ T7443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.995158][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.003922][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.012800][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.034705][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.043771][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.056248][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.063407][ T2477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.071492][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.080366][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.089076][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.096264][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.104146][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.155232][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.169287][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.177792][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.195580][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.214674][ T7300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.243433][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.251330][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.259741][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.267468][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.276288][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.285673][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.295391][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.304621][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.313539][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.324796][ T7443] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.345343][ T7137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.361576][ T7206] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.363707][ T8250] Unknown ioctl 20993 [ 158.382346][ T7206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.393555][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.403595][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:02:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, 0x0, &(0x7f0000000040)) timerfd_create(0x1, 0x80800) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r4], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) [ 158.435869][ T7466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.454580][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.478487][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.488508][ T3028] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.495685][ T3028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.506016][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.523652][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.536129][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.548424][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.563520][ T3028] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.570702][ T3028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.580750][ T7300] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.588599][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.618360][ T7466] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.647982][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.656837][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.671743][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.684481][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.693331][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.701544][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.709745][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.717215][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.725115][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.734191][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.743061][ T3027] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.750182][ T3027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.757891][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.767182][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.776473][ T3027] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.783625][ T3027] bridge0: port 2(bridge_slave_1) entered forwarding state 00:02:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000001d0000240012800b00010062726964676500001400027105002d000000000005002c00000000000a0001000080"], 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0xf0ffffff, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101100, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x3) [ 158.791984][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.801400][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.809347][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.834115][ T7206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.849358][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.858105][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.875843][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.884786][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.901510][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.914870][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.923611][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.932584][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.941874][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.952500][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.977834][ T7443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.993251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.005034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.017859][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.025013][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.033261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.042365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.051229][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.058333][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.066041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.078117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.086487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.095549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:02:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="fffff000003da00010001a800c000a80050008000000000008001b"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x24008081}, 0x20000000) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) [ 159.168291][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.193657][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.217961][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.231539][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.241017][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.250225][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.265862][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.274407][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.287211][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.295953][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.307898][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.316804][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.330569][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.343147][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.351756][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.364000][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.374358][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.395001][ T7466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.413908][ T7137] device veth0_vlan entered promiscuous mode [ 159.422062][ T8270] device lo entered promiscuous mode [ 159.427943][ T8270] device tunl0 entered promiscuous mode [ 159.438311][ T8270] device gre0 entered promiscuous mode [ 159.444801][ T8270] device gretap0 entered promiscuous mode [ 159.454866][ T8270] device erspan0 entered promiscuous mode [ 159.461631][ T8270] device ip_vti0 entered promiscuous mode [ 159.467933][ T8270] device ip6_vti0 entered promiscuous mode [ 159.478351][ T8270] device sit0 entered promiscuous mode [ 159.484734][ T8270] device ip6tnl0 entered promiscuous mode [ 159.496761][ T8270] device ip6gre0 entered promiscuous mode [ 159.503284][ T8270] device syz_tun entered promiscuous mode [ 159.513401][ T8270] device ip6gretap0 entered promiscuous mode [ 159.520391][ T8270] device bridge0 entered promiscuous mode [ 159.526674][ T8275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.541308][ T8276] bridge3: port 1(bond0) entered blocking state [ 159.547896][ T8276] bridge3: port 1(bond0) entered disabled state [ 159.556669][ T8276] device bond0 entered promiscuous mode [ 159.562652][ T8276] device bond_slave_0 entered promiscuous mode 00:02:42 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1000000000000}, 0x8090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x3, 0x81, 0x6}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xb1) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000005c0)=""/213, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 159.569787][ T8276] device bond_slave_1 entered promiscuous mode [ 159.585820][ T7443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.598335][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.630286][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.652607][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.677671][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.696470][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.707599][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.722274][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.762518][ T7137] device veth1_vlan entered promiscuous mode [ 159.820180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.836344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.855884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.876431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.897973][ T7206] device veth0_vlan entered promiscuous mode [ 159.929820][ T7466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.937473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.978533][ T29] audit: type=1800 audit(1593475362.811:2): pid=8287 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="sda1" ino=15738 res=0 [ 160.009706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:02:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r4, 0x41, 0x4, 0x800}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xffba) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) [ 160.024136][ T7206] device veth1_vlan entered promiscuous mode [ 160.059637][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.067649][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.086794][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.113814][ T7300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.131841][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.142346][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.167045][ T7137] device veth0_macvtap entered promiscuous mode [ 160.223648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.236120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.246201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.257524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.275799][ T7137] device veth1_macvtap entered promiscuous mode [ 160.325689][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.335640][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.351608][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.378228][ T7443] device veth0_vlan entered promiscuous mode [ 160.400492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.411126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.420033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.428638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.445800][ T7300] device veth0_vlan entered promiscuous mode [ 160.456133][ T7137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.467553][ T7137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.482443][ T7137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.497918][ T7206] device veth0_macvtap entered promiscuous mode [ 160.513732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.522131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.534107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.542607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.554589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.563241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.572389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.581163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.589822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.598369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.606202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.634073][ T7137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.644820][ T7137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.659532][ T7137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.671056][ T7206] device veth1_macvtap entered promiscuous mode [ 160.683268][ T7443] device veth1_vlan entered promiscuous mode [ 160.693556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.703789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.774251][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.783603][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.799089][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.807337][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.821934][ T7300] device veth1_vlan entered promiscuous mode [ 160.831415][ T7466] device veth0_vlan entered promiscuous mode [ 160.845047][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.856812][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.867381][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.878465][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.891796][ T7206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.949488][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.958102][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.969706][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.978151][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.989998][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.002079][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.012807][ T7206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.023346][ T7206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.034860][ T7206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.050810][ T7466] device veth1_vlan entered promiscuous mode [ 161.091544][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.100706][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.110374][ T3029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:02:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59b, 0x3}, 0x4000, 0xfffffffffffffffe, 0x0, 0x0, 0x1000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') [ 161.137990][ T7300] device veth0_macvtap entered promiscuous mode [ 161.189953][ T7443] device veth0_macvtap entered promiscuous mode [ 161.207831][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.221734][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.249468][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.258663][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.269345][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.277965][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.289704][ T7300] device veth1_macvtap entered promiscuous mode [ 161.307316][ T7443] device veth1_macvtap entered promiscuous mode [ 161.322007][ T7466] device veth0_macvtap entered promiscuous mode [ 161.347730][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.357226][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.366007][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.374282][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.385555][ T7466] device veth1_macvtap entered promiscuous mode [ 161.498427][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.516074][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.526609][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.537689][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.547837][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.558765][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.571685][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.635984][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.651589][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.664872][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.675994][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.691848][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.706003][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.717262][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.729708][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:02:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x400c044}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c010000c897000032d250"], 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 161.742582][ T7466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.751399][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.763218][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.786557][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.796825][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.806982][ T3028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.827085][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.842354][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.859441][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.875973][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.887863][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.907827][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.918336][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.933307][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.943479][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.957757][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.970120][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.981476][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.995285][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.007552][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.022000][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.032413][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.046432][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.058568][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.066786][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.079798][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.088320][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.101676][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.114177][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.127276][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.137916][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.149788][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.159697][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.172166][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.182146][ T7443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.192642][ T7443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.204176][ T7443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.214666][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.230693][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.243236][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.254302][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.264761][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.275747][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.286136][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.297763][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.307687][ T7466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.318178][ T7466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.329693][ T7466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.350000][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.362710][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.371927][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.381982][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:02:45 executing program 3: r0 = getpid() prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pidfd_send_signal(r1, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0xffffffc4}, 0x0) 00:02:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000600), &(0x7f0000000540)=0x4) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/782], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000580)="8a", 0x1}], 0x100000000000023a, 0x0) 00:02:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000fe000095000089142fdb683ad502addb7cff772d717f84d2dc035a03273d5d3de00c4fd19dd0b9d9f4493459a9b919e629858ef056ff7e50b8880dd5315facf0eae188bbf11315f4a04288917cb394f479f40c9fd4ade40b429a69d489d2da0ac1e03865b2655924494413c4b17780169940f376491ae90acbf60d6dd48c4a142607dc8dc5bd9c7429a736b11d1c298b568a4970afcfb16b3b30c9725d895ab25382776cd51054e627be0d6e3995e12874"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 00:02:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x7, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xffffffffa0020007, 0x0, 0x0, 0xb2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r3, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="090000f3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x28) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000100)) 00:02:45 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:45 executing program 1: r0 = socket(0xa, 0x803, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="f12fed4432ab3f3149a2a504a50fffaab3a9874158d07c0ee061d81917521b4a0837794ec16e18fd865706b7edc4fca36cee1bb01c6f3d4180440feb4ad49068836023df9dfe7f8e598e20746a1db7e0c92aa8b9386c68e6aa570ab9c7e44e99e0d499d88659acab2416d3514a375104ca5fd232bb1d2f08e766418139f14c4cb032bc64a2f9d3dc31df2e4b23", 0x8d}, {&(0x7f0000000180)="ab3af3965bc4fff9c78160b1dd24a46bccd62cd3db1075207b3aefc9d4bfc01a1d5fe97404c8053577d82d83a99c4f47fe6318da9b0f33ad49b365da493474dc084ef6105953b5baeae46aa232df34696c49516423255f2634d37b3b8fe5a6b0bad65a597d6e6c0eaf0b8071a14c8d36a7c1ee4ce477749f8fc7fe53d1e1f878355d839af557c2a5010bb2f6eaaef535604d6021c2bcd1a440c3a4888c766c3f2c5e54828c0830ef3d2a3088e70df52246f6de9990d8c5cbb9b7d14cd032691ee2fc15708a4b42355f7aa90b212a21902ba7c0ec96817d8f58c9bb5cad54af63c91087", 0xe3}], 0x2, 0x7fffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x2b6f) 00:02:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "371af74c6d9652f5c0f4699e6379e2a1"}, 0x11, 0x1) getsockname(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000100)=0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x800004, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:02:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000005c0)="02090500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829202f984cc0000000000000055aa", 0x40, 0x1c0}]) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000140)={@empty, @broadcast, @loopback}, &(0x7f0000000180)=0xc) r2 = dup(r0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f00000000c0)={0x9, "4fe607edfc9c28f927de665bda80b0bf120986f558491e53d3229b0bb0f2ec25", 0x20, 0x100, 0x1ff, 0x10, 0x1}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) r4 = dup(r3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r4, 0xd, 0x1, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) [ 163.026510][ C0] hrtimer: interrupt took 39564 ns 00:02:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MTU={0x6, 0x4, 0x9}]}, 0x28}}, 0x0) 00:02:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000, 0x4}, 0x40) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) getpgrp(r1) [ 163.185413][ T8370] loop5: p1 < > p2 p3 < p5 > [ 163.194000][ T8370] loop5: partition table partially beyond EOD, truncated [ 163.235999][ T8370] loop5: p1 start 1 is beyond EOD, truncated [ 163.245313][ T8370] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 163.268510][ T8370] loop5: p3 size 2 extends beyond EOD, truncated 00:02:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) unlink(&(0x7f0000000040)='./file0\x00') [ 163.285101][ T8370] loop5: p5 size 1073741824 extends beyond EOD, truncated 00:02:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @default}, [@null, @bcast, @bcast, @remote, @netrom, @null, @netrom]}, &(0x7f0000000340)=0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000400)="580000001400192340834b00040d8c560a061c0f53ff000000000000000058000b4824ca94000000f8b72b840b2d0000ff032501610100000000000000801ff0fffeffe809005300c2f5dd00000010000100080c10000000", 0x58}], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) r4 = accept4$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x800) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000080)=0x1ff, &(0x7f00000000c0)=0x4) 00:02:46 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c002d0068be8d09506882b6b0cda3a0a63d7db1a0e32932815c19f22ef27cfbc4041d07b9db763711565cca7c567d9fdfdce9e55cbe5882f9719388217f7649a18568689ee177a0760efad0d1d16721265098c47e151f4120f85394aa1e4c5528481aab2ac8a61f888f2cf11548ca82c4bc98d5d23f782fee400af87ee1a5cae6b06d4ef5799742c4752f3d0c971ddb76e259438accb3cab9b496e929665ccb0a311829908d70a15e3419f699020333e46f91cacb0217b59a3f7a95adf285389b98a16ca96895498331ed"]) [ 163.618871][ T8370] loop5: p1 < > p2 p3 < p5 > [ 163.618891][ T8370] loop5: partition table partially beyond EOD, truncated [ 163.619069][ T8370] loop5: p1 start 1 is beyond EOD, truncated [ 163.743878][ T8370] loop5: p2 size 1073741824 extends beyond EOD, truncated 00:02:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300), 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x20, 0x200}, &(0x7f00000001c0)=0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0)=0x72, 0x4) 00:02:46 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x141001, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f0000000140)) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000100)) fchmod(r1, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$qrtrtun(r0, 0x0, 0x0) [ 163.828346][ T8370] loop5: p3 size 2 extends beyond EOD, truncated [ 163.851296][ T8370] loop5: p5 size 1073741824 extends beyond EOD, truncated 00:02:46 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x600) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/netlink\x00') r4 = dup(r3) utimensat(r4, 0x0, 0x0, 0x0) [ 163.948482][ T8415] ubi0: attaching mtd0 [ 164.010490][ T8415] ubi0: scanning is finished [ 164.037718][ T8415] ubi0: empty MTD device detected 00:02:46 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1410, 0x206, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x8000) 00:02:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) 00:02:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x1, 0x1, 0x5, 0x0, 0x0, {0x6}, [@CTA_TUPLE_REPLY={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r0, r2, &(0x7f0000000440)=0x14a, 0x4000000000dc) [ 164.213112][ T8415] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 164.226005][ T8415] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 00:02:47 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x58) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0xfffffffffffffdeb, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x50}}, 0x0) [ 164.254714][ T8415] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 164.275978][ T8441] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 164.303962][ T8415] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 164.321913][ T8441] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 164.332792][ T8415] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 164.347763][ T8415] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 164.367223][ T8415] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2147436396 [ 164.376678][ T8444] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.400143][ T8415] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 164.460752][ T8435] ubi0: background thread "ubi_bgt0d" started, PID 8435 [ 164.461414][ T8413] ubi0: detaching mtd0 [ 164.515023][ T8413] ubi0: mtd0 is detached 00:02:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300), 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x20, 0x200}, &(0x7f00000001c0)=0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0)=0x72, 0x4) [ 164.560215][ T8448] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 00:02:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0x20) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) [ 164.688397][ T8452] ubi0: attaching mtd0 [ 164.743325][ T8452] ubi0: scanning is finished [ 164.757571][ T8444] syz-executor.3 (8444) used greatest stack depth: 22944 bytes left 00:02:47 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x58) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0xfffffffffffffdeb, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x50}}, 0x0) [ 164.797534][ T8458] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 164.860145][ T8462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:02:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) writev(r2, &(0x7f0000003280)=[{}], 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0x22}, 0x10000}}, 0x0, 0x2, 0x8, 0x0, "00000000000000000000000000000000008d6b00000000000000000000060000200000000000002200000000100000080000000000000000000000000000000000000000000000000000fff400"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x101}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4, 0xc0}, 0x8) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r3) 00:02:47 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 164.971081][ T8461] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.982562][ T8452] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 164.990911][ T8452] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 165.022350][ T8452] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 165.055685][ T8452] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 165.076963][ T8452] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 165.096441][ T8452] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 00:02:47 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000280)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xffffffffffffff30) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000540)=@secondary='builtin_and_secondary_trusted\x00') setresuid(0x0, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)) vmsplice(r4, &(0x7f0000000240)=[{&(0x7f0000001ac0)="ebcc4696b27b424c1d909e2c47dbfc2133f3b0583d044d61c80a1c26fa1b4e838ddd41408b2a5c6fe14f3b423adc0388b71d4dd2ef59e155e5280e9b2440ce0a98bf40cb295e89c4bac256183fd0c8b4915b2b7545b26b97d330c0572f0c54d0a36928a501d9c293b2541a08bfff471108f11d8919a2b26a0ec9cdf558831d389974aeebf8eb4e98709525369381a161eb1fc550607796bcf3bb67a24adf0ca43052f331e3b8bd3dbf3038be66d1186d3973591c55ad5cc76d86f5a565722b70442fad5fb01c6f65fe54711609c50be22a956b55de1d60d1612ce2af34cd3d1ca9e6e0d605c6feeab29efa35a9e8f5cb16cbfa53f5e260d15e38e31fbbb2db92f333b90343aa234ba13fbfc7070f20d2fa69e1c46da1455c373c0c4eda4d05a6bfc2f3bcd43e9dcdcc5ec6193138e645224b2367e7cb955d36061966b36428d602d62d7f12c8dcae75dcb4acb45803dc2b6d9cbab4e54ca787691cfc26d152875fe1283f0823806b77054670c536f2f25264671b83b28a747755892a0dc54a0093cb1c1a9254603cd58e983aab692d811067bbd89c3254cc668af3f89a8cc349f8ddf8f8e2e122487ed96631897a0f7e97a5bb65426079a2211c9d3242184100c97f552e1afeff2a6de6822a3ecc286710c09cc5fdd14642b31c4dc2da752576c3c6f6f763544eb171536e557a6c047bf6070f22ff92faecd84280ab71036a59bef24a736619bace9dabec8f62eefb9ebb1ea2464961efc46b1cf952acfc020692748607183829adfc6edfab73a01b3328e320713db1fe9078752dd437ca197c414edc280ca1baf704a7a62d99119cee4629a39dea1c055bce5759a989c4c7efa972044e35f6316a38259563d822f3857b1039664456844876942b408b13ba7fd093a5f346e0226cc3b298c307104e011ee19d0b7373aa4565e329bc7b7974c6405033e53626f70f8fbda233c8624054a524523eab4e79f5793e31963edd4ab2e7c04bbc3e04f32cf73c255c31892a49f1e7096fd1cc690ef43adbdaad5c04c1dcbeac94b04b69b6d7d952e0447bd611958817576ef910416cd9f6b935871034cee938f2dabccfb91d1001e77c8a70a3cd180e9f21c2e12754925052028e5f3fcd687d5262b8c6ed19dc320218b8de2c9cfdc9642479098adadf1e1479b1bcc51909ba25383c9bb12e73aad6bc2d962f473ca1d20a6c73182fe8c662df75a48f21ff2ce6470d67a79b8e1e61b8aa96c2598a3672f07b5368a7447470b1ddc9b2486fcc0ea4e22450a63cad5d787159ddcbf3fb8dbfdc3e5872dd194b2730e650d84c60b0d450221f21198fde157f56a034dd0ae8ca83ce7f78abb9c9051beaa036ce645b612cbaf0fbbfaef6cc31d09d164fdbcf6fc9796a82806633227c8abd140e019bc331093f9c8c758644dbdd1429989749c70517d040cbd1ec6d08c5cfef8e81fa3991428e1bd30b7f334405a8da894f7a52545ff0d6ba4243ffbd8a3a232246299e20ed4e0ed6bc8f1e2af66f00692d7a24a9fb7a0a669e0d783d2ea1f393f52cb8732b7ade483598807d2cb2cc292bbab8322974f4af1e1cda2787542192af08ecc53a10c41b772950db135faec346764836d1d3c394e0cb5dbab12836df914faa192950d786f0e710cc11f19668e10abfa2739dc5d411e52891ee9a2ba81c072e79d342ff190bb35dc31e2d797be94bcdd9acf0767bc219a2dc6eff13382b40defced06a50e0f92ebf8a166b07034a9b2e674308426003a0987b1a031bc4222b092353d1d1a436e43707da99eb21a750e6e766e22c549f100b8a11e655d7dcd70be14a78de3fe9a4fae5c6af441cd2d48b287bbcd4d6a495c7df7ed6826458d7f4681572cfc1774cd29077c212c9117f5072ee289e9b16aeb22ecd22eadfedec68e5fd3535c47e3894e4fc42a0aeb6326c8b49853d4026b1f91b2fb9c051b067787ec4684f5969aa64acb546c2f31d0cbcded8fa2156e79b7b01be1c82b16a82e0f24ebaff697f8843ce74e26ff44b6c9b3a4032ff59b6999cd922bfb518e19475a54a21070aace13bec036d7cd7a2674a191022ac67ceb2801533f2da66230583580477e95dc7bc4389ec88a4aab1cbc3265944b197ec070b5abe9d57d7ed88bd7361b6d328478ac62647c942c4901feeeeba81a37656b9e2ac055f5ff62eec5308d9887b2a45e705759d5fb6f4548513e3e8c5247ac03b53a4e9338589d2e5902a2827b7c43367a2d1b0d3d44f6b557f8b103d7932f39f158e71b8a22c75549ff46cb6ffe70f645c937156ac5f7c5e3de5ea09e2549b4eb4e1d3e53ac0424f46857d06b5f5435af253a8d84eb806e5ad778c200c73995583085ef77b358d0f1b91cfb665fa58ca3ad1f1b4bf6a63b512a8a2f514e040f36b3dddbe21b2cfc29f42e824c658d1ce7c67f5f54260b464c70cf48512e8c84f69b13e2c886d666ecafb2561ea1efcdc63c610103731cab672a0844dc5f6139367661d4a81c995535e5823c1b3c018f8d81a74252b6873d7bff74fcf07e18ac0a9bfd9024b034777bd130eac226eac22fbc583ad1de4a30c8712104134acc463bdf576c0e26b024453e44e39b62da98fc56a0ff036d025015ce3327a97bb74dbe2ccd4cca8066a6478d35cf1d1b0172aa6e0186cea498d6c4c06d6991b8ef71aee7e79c73e8936784f785ec849cbf996348b9128020d94dd67c23241dd6a8b1b3a613a2b3ca79ffb5db2ea5be183c06bf5fada61b09ca4ed7209ba5e517c990af8f804ec949d46cc9b1fddd8b99318d5d867808e5cd7f52c5de8c82574ed0adad9ac11c64702c82ce38b6543de7c933cfc2ef7f11fa57a134d93e556b8c1ba67de11d292c1a1c4bbb8c15b73b7358e5761dc487d4ecd26209dae9b232b6a59a5c1fada293e0d0ce98cfa1846c9a4d2b6bcbd1d55d9fd7a9190dd45bb13e1113c482fb86e1340fa36549b9a09af0c5917fd9a8e1b6b9436d56abd390fc19224a4da740757c81468e274ceaa1592df364b022a8627913826495323650068386a09d6bc4f68530925e075158f51c351760c908bde20cb831e4a6c284d73430a075d3b1dbf26a1e4f325079fe9ea0610c23deceb450e6aa7fd0f866de0538ed512d5ea67b37c9e35f134d1eeb0ba4560d0f5ae6a5eb14c10fb74a28529b02d54d1ddc7bc5cbb4eaf174ba1caff8e1ab8380d3e8274507e4df875946fab71b767d216454b167326aca485b51d5a4b41019be549dfd681fd3556e7545bb67063f828e9853f8a7a301e9fc57385c3517c0d38d60dc7e02c89e271c3f6717f2b3f91f43c77ead9a5b3305c458cb63f2fda00cd84f2583fffafee077cd6e8d95fffb2afc07e0ae50fd500f7853d8e7efccfda9b0ccf4e9922b04bec18d9c48da2071dafeffaeb2cc13ae8bfd36c61df876f046b65cf6a596d5d0615bd029566c3fe97b53402075cb08bddd7623eba6203a0ec89ccc73b0de5f6c6e640183a0a71a57afcb4fac1a7ed04c50c75d2d35fc213a60fb9c602c49dc62ba23d4bb887cc394c8bcf6418319d4a82893afd014d638c26eb065958d45eb8e38c8f0de41ccce8a5c3626e68adb0f80e4946388ebb9cf587d3c8111fbcd70fdb9a268f7f7babc7ea1c84ed4ebc7b2f33f1f1f7322470038cce015105cde742353afdbe3bbb384e76d812821f8e372f521f554f6bb55da7c2cef06b6fdbf94b3d53a9d9720cf7f184789ba6d4eb01916499b03e326c80857e0a019cc68833dd0b319533c8b1aa6729805d079967d73fbd256912e21b5756d9d45c9d083106beb57a40a0b21cf3788040a38587c87cbe573c7a489c9f15d057afa2de8012b854b2a3321f77ba23a5c5816430ce82d60a5fb96b0eb24fad50dbb60edf80e949252b1e5fa937e3c7fa7dafe666157b17a6fc0c1752cb0a4b1dbf591c5b3238fd1058ccf5634a84906d83741624087f8643ac18842ef7de12edbae3b05db3770858f51dcfa418e24a72185dce2fc49c5b0cf1107c054029b11ca8dfbaff4c00088c1ab8a48710f251c4e55a85cdadc11c966970ecb8adc9c5f076841694f6700c7517d7b3b4faed7cb579e9144b71e302a5ffc308c723cd5df98d79c26b8d66e836f84bfe0bf4a2c078be679f412730c8427cd0a51af72a2da79fff9e14e7b5f1c9a1812bea921d4af94b164c3766adf4371afb0706dfe1e6f4361532fbc577685ab5d4135311fc9ec870182dadb38ff7c94c47e0c09e647a0e30d250b2d9f14311f678833f8c5446baf0bbb0ea0c522421d50e8ac178cf42dc55e37f40cf72d82dbca90eacb99ef8d2d2e35b13a7e2c4dae7cb0bafc54e257cf7504b5131fe765d39ec20ce2979739dda6fee71f5a08bdd657aea5f93d85f43641043c0f4525276bf2e5c249d0c630d987833c330d94a8b1555b5b5d4847e78bffba3eea1fc79f012e88ed0c56aa27bc3e8e27f32b7780abe5e00326087d2f49931fa23f858e2de3016527832df85381612670117f8862c38fa33203064b64d46cfb8a50f1e82fd7d6a8ee0c63f68a48fa271ada31ee553d8f6c0879fefb51dc83b71bc135ff9218ac4d47903d7e36b7cd1bc17e6d718cce4661245cfa2821cd271b4f435e76d02fae17ba97248cba38e8dd9ea2aa120f0476f9b754ae3bb209f5d58c92b0300d99c15af4cde6c47d31cf968f7094c212f5a26e1ab4bdf6f508275b1db366047777e29ea7359f8e3fb0e6b8119d40808c606a4eae31dd6ca5f53d94f6f6b3ec5b6fbc5142886cbd573906848394c1c094e72c671272ed82a1256a4c365fc3df993580ab8f03a64f201fcd62fbc6e28401608a71776aee8586d5f7436a5f64b106d188e022914bb09fb525761beb04365e3febc2b9291e3ec3e07c111a3112084a0d4ed7154128239ab97dc8d56661bb4ec7e6a233caa9c3fef289637782daf940d2b9cabcb650ca53ef6dc76f39f15f5e8f4938bf83651c170e53f3d398ecf1e1118e27206f8902b308471b2ec24fe39d9e3affc72d3afe06b932ca2b1a01c6ac281634a2d8295dcf646eb84bf672f4a2bc4931c8f2ec5608de85ff53e6e7196e6f36d8a03a7da97df68a023755b3e2993cf5efa88d7d3f714cd5f1e6b0b1719ff4e89d477476481cb1b04c34bb18f609ab586869cf7d9983b570fa917ac1439b5e781733ab627bafd05a1b86b58c108e15e53aa8e4e5fe1e952482751aad4857a02396540e0128622cd3df63c46721875d8092116041aab7bcd7628561112ba15024ad0b8aef4e174a63b94428c5baba9f68a9345d8910ae9974bbb2f52e01bd7d4fd3af8a75d0803d81b157a3f95aa526b3bdf1c5348014e70f0f07f4c81f435ff470bbed7cb89d7834c40553204eb470b5c02a26bbedd62003d26c20aa7fba7447280c2b23c44700e14da45d0857043b941faea1d47a39531b897981f6050d4f0a91c20570230dd5f9467dc05874e8b5d05b349a629f77a512d94596cc83124754b086cc1a37785a29749391c2c17515eda0f1f5af285211863cdee5ec268fcb064c365093faca534bff6b253dd4383ecc92cbf0a25784d62c77cfecb9038870b48c70477224ae054e351fb59b3aa9c1eed1c7317aa71d9fc1cad517b0c29143afc31b7d1d98e3bd415af74721a513cdb83620f90c91748296991908075ff03a4bf8addaacaa2f7cfb6f81957a2f6247eec63d9e0ffba67781eb10bb54002c2e06d54f3c75d4353a5d2bfb0b2a265e2e22ae9ada2b3f991a8a4ef5175b6b5c0348ca02524a55a754e8d939cedbf946a1167af3b6ee22b7d16459cf7e57482abe0651d5fe6c286aa61b8bc36be0ed24fae2a99c6cb9b2e5320eff0d3f00f9e8340682a5e13d41fcd9563b0a3a7e9e891bd7a8a4e1c97f4f0c473f41a0b39abe9132cc362fef65bd1188fe87abf0a2bb8edc0250", 0x1045}], 0x1, 0xc) 00:02:48 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0x4) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000003c0)={0x1, 0x2, 0x3d9, 0x4, 0x1b542375, 0x800, 0x3, 0x370b, 0x49c}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000540)={0x980000, 0x8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x990a92, 0x2, [], @ptr=0x1a9}}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000580)={r6, 0x8001, 0x7, [0x7, 0x5, 0x6, 0x401, 0x8, 0x5, 0x3]}, &(0x7f00000005c0)=0x16) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e8358045e68e3cd30ae0100f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x52}], 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='/0\x00'], &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='configfs\x00', 0x10, &(0x7f00000004c0)=').\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='+\x00', &(0x7f0000000140)='^{\x1b\x00', &(0x7f0000000180), &(0x7f00000001c0)=']\x00', &(0x7f0000000200)='!@-\x00', &(0x7f0000000240)='#^%)\'(!,\x00', &(0x7f0000000280)='}}{##\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='-\x00', &(0x7f0000000340)='}#@%\x00']) 00:02:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f00000000c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) read$fb(r2, &(0x7f0000000240)=""/195, 0xc3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="33ed1a39f91dd4e8000800000206010400000000000000000000000005000400000000000900020073797a300000000005000500020000000500000000161500030068618f683a69712c706f72742c6e6574000000000000"], 0x5c}}, 0x0) [ 165.121483][ T8452] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2147436396 00:02:48 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xcf, 0x9}], 0x21e3821, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000240)='ipvlan0\x00') setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0xd0, 0xc8, 0xc8, 0x0, 0xc8, 0x168, 0x160, 0x160, 0x168, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0={0xfc, 0x0, [], 0x1}, [0xffffff00, 0xff, 0x0, 0xffffff00], 0x4e24, 0x4e20, 0x4e21, 0x4e24, 0x10, 0x0, 0xfffffff8, 0x1, 0x8}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, '\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 165.172762][ T8452] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 00:02:48 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x4, 0xc2e, 0x3, 0x6, 0x2, "a2efad579422324db4bfbffda020fb4a90d5fe"}) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x79, 0xa4800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000440)="263666660f3a0ddf100fbabc14b6e70f01c50f01c966b9800000c00f326635000400000f30bad004b045ee66827bbd666726662ef3260f231e66b8d5da2bce0f23d00f21f866351000000c0f23f8baf80c66b8c02cc78166efbafc0c66ed", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x100, 0x100, {}, {0x3, 0x2, 0x7f, 0x6, 0x1, 0x40, "363c8cb6"}, 0x9013, 0x3, @userptr=0xfffffffffffffffc, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x5], 0x2, 0x1004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000001c0)={0x8, 0x3, 0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 165.231096][ T8464] ubi0: background thread "ubi_bgt0d" started, PID 8464 [ 165.240131][ T8454] ubi0: detaching mtd0 [ 165.267467][ T8454] ubi0: mtd0 is detached 00:02:48 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='m1\xa9\xa2\xb2Uh\xd1\xe6\b0o\xf1\xe5\xe9oDwV\xd0\x0fN\x00\xd4\xbf{\x173za\x87e\xe1\xcc\xf8\xe9\x85\x00\x00\x00_\xb9<\xa2\xd5~\xdc\a\xbb\x16H\xf7\xcaY\x8d\x01\xd4\xd5Q\x8d\xfa9\x00\x00\x00\x00\x00\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0xa, 0x10006f) sendmmsg$inet6(r2, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0xffffffff, @local, 0x7}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x7ffffffffffffffe, 0xfffffffe}, 0xc) write(r0, &(0x7f0000000180)="c1", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f00000001c0)=""/254) getsockopt$inet_int(r3, 0x10d, 0x5, 0x0, &(0x7f0000000000)) 00:02:48 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x200540) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0xa, @pix={0x0, 0x0, 0x31324d4e}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x9, 0x0, [], {0x0, @bt={0x21, 0x400, 0x1, 0x1, 0x1, 0x77, 0x4, 0x7, 0x3, 0xffff, 0x2, 0x4, 0x10000, 0x800, 0x0, 0x1, {0x2, 0x101}, 0x40, 0x1}}}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) 00:02:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r0, r1) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) [ 165.392466][ T8494] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 165.562591][ T8490] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:02:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x6, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c95a640dcb518c1484b9807e93f795c3a41067907b41aff457bcea34a6123c9773698a2bb26313989c2d5f28598eb98ee8b6e0cdd99517b96dc3ffb094f3913074572b51fcfea4035ff28ff42653fe59a80007e561cba20e6deff310351412dc4eedd3a70e496901ebe4306cc532a8e743449bb7185", 0x7b}], 0x104d11b, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 165.612798][ T8490] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 00:02:48 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000000)=""/82) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) ftruncate(r0, 0x48280) open(0x0, 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x3, 0x3, 0x4, 0x1, 0x2, {0x0, 0xea60}, {0x4, 0x0, 0x1, 0x78, 0x5, 0xff, "1e7fc232"}, 0x20, 0x2, @planes=&(0x7f00000001c0)={0x407, 0x0, @fd=r2, 0x2}, 0x7ff8, 0x0, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000040)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="00ebd705ca976f1b0d4075ede8ac4f8633953dfdf22d5b8f860000e95804dc4ee39fa46b874fc744effa290da9325c5ac4832469ced40b33a1e052ee28a2fa92f5eae35eceb29951c6571156b512740390fe93a25be52b4ffaee41f71e06e46be80b58d5ce4a30a50100a694d45ebf11597ab3cba2d0d32a88cda59ca951f925bedb913d45f680ce3a37bcda60f058fba5cb9789d826fec3ea1674f90c4e860eb79a5db09b4a40849d7483c21bf2a6328a0000000000000000000064f8ccd248ef6bfa10bbbe4e5bef5e81a48e28212287519d6e540c23990ff5db5629ceaaf60043c2505e408dd0e1"], 0xd3, 0x3) sendfile(r0, r6, &(0x7f0000000280)=0x5, 0x6) mount$9p_virtio(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="9472616e733d76617274696f2c65756964bd64f75bfb91dfa2603a3d2da71083618146eb986ded559d258e3b335729f282712b34977160416ac2b03f79bec1a9d880f21000ad94e8e45fcfbf4fafb1752594c035cc40a01b1741f68591c7c600ff59b30364d46260a6ddfbc6360150a153a618280e326075c640e641a6eb6b838c31b7baffebef59b9242071ccb900d4f4239ce0b482c4c164dae5dd062761dc", @ANYRESDEC=0x0, @ANYBLOB="2c6f6e746578743d73746166667f752c00"]) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x1, 0x0, 0xff, 0x0, 0x83, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa210, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x8, 0x0, r0, &(0x7f0000000340)}]) symlinkat(&(0x7f0000000100)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') [ 165.695471][ T8490] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 165.821221][ T29] audit: type=1804 audit(1593475368.661:3): pid=8517 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir507271229/syzkaller.NdRQF6/6/bus" dev="sda1" ino=15800 res=1 [ 165.845107][ T8490] EXT4-fs error (device loop0): ext4_fill_super:4667: inode #2: comm syz-executor.0: iget: root inode unallocated 00:02:48 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 165.918828][ T8490] EXT4-fs (loop0): get root inode failed 00:02:48 executing program 5: r0 = socket(0x2a, 0xa, 0x8001) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000003800)=@newchain={0x2e84, 0x64, 0x20, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xd, 0x4}, {0xb, 0x5}, {0xc, 0xb}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x770, 0x2, [@TCA_FW_POLICE={0x478, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffffffe0, 0xe, 0x8000, 0x3, 0x8, {0x0, 0x1, 0x7, 0x2, 0x4, 0x3}, {0x0, 0x2, 0x0, 0x363c, 0x4, 0x7}, 0x8, 0x2, 0x2}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7fffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x7, 0x3, 0x401000, 0x25a, 0x401, 0x1, 0x100, 0x7, 0x6, 0xa4ed, 0x2, 0x80000001, 0x7d1c, 0x10000, 0x100, 0x8, 0x1, 0x8, 0x100, 0x40, 0x3, 0x80000001, 0x3, 0x101, 0x0, 0x7, 0x2, 0x5, 0x80000000, 0x8, 0x0, 0x5, 0x0, 0x7, 0x7fff, 0x3, 0x0, 0x80000001, 0x8000, 0x80000001, 0x5, 0x1010000, 0x1, 0x4, 0x0, 0x7fffffff, 0x101, 0xffff, 0x7, 0x4, 0x5, 0x9, 0x3f, 0x3b17, 0xb9b8, 0x9, 0x1, 0x2, 0x1, 0x2, 0x558, 0x96a, 0x8, 0x0, 0x9, 0x3, 0x5, 0x6, 0x4, 0x1, 0x3, 0x1, 0x7, 0x1, 0x7fffffff, 0x2, 0x7, 0x9, 0x100, 0x6, 0xffff, 0xcaaf, 0x3, 0x401, 0x1, 0x3, 0x3, 0x4, 0x1, 0x0, 0x8, 0x400, 0x5, 0x5, 0x4, 0x0, 0x6, 0x7, 0xfffffffd, 0x182, 0xc, 0xffff7fff, 0x7, 0x5, 0x7f, 0x9, 0x100, 0x20, 0x2, 0x401, 0x5, 0x8, 0x8001, 0x7, 0x1, 0x2, 0xba, 0x4, 0x3, 0x0, 0x5, 0x40, 0xfffffffa, 0x3, 0x8, 0x0, 0x2, 0xff, 0x8, 0x0, 0xe48, 0x6, 0x7, 0x2, 0x7fff, 0x0, 0xffffffff, 0x4, 0xad, 0x20, 0x2, 0x299, 0x4, 0xff, 0x7fffffff, 0x0, 0x40000000, 0x0, 0x5, 0x3f, 0x5, 0xbdc0, 0x7fff, 0x5, 0xe37, 0x7, 0x52b4849c, 0x1, 0x7, 0xfffffff8, 0x6, 0xd19b, 0x7, 0x1, 0x3, 0x3, 0x20, 0x9333, 0x1fffe0, 0x80000001, 0x9, 0x1, 0x43b, 0x1, 0x9, 0xebb2, 0x2, 0x3f, 0x7f, 0x4, 0x4, 0x7f, 0x200, 0xffffffc1, 0x90, 0x200, 0xffffffff, 0x0, 0x3f, 0x80000001, 0xfff, 0xffffff81, 0x55, 0x1000, 0x4, 0x2, 0x5, 0x5, 0x81, 0x0, 0xfffff950, 0x2, 0x4, 0x5e6, 0x4, 0x8, 0x1, 0x8, 0x8, 0x5, 0x34dc, 0x1, 0x9, 0xffffffb3, 0x6, 0x8, 0xffff, 0x9, 0x3, 0x2, 0x2, 0x4, 0x0, 0x2, 0x4d, 0xffff, 0x1, 0xe46, 0x7fff, 0x0, 0x40, 0x101, 0x9c3, 0x80000000, 0x10000, 0x10001, 0x8, 0x7f, 0x3, 0x1, 0x7, 0x5, 0xfffffe01, 0x8, 0x787, 0x0, 0x1ff, 0x8, 0x2, 0x80, 0xfff, 0x1ff, 0x3, 0x2000000, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xa5}]}, @TCA_FW_MASK={0x8, 0x5, 0xfff}, @TCA_FW_ACT={0x210, 0x4, [@m_simple={0x114, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xa, 0x3, 'vcan0\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xff, 0xffff, 0x3, 0xc24, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0xfffffff8, 0x80000000, 0x5, 0x1, 0x1}}, @TCA_DEF_DATA={0xc, 0x3, '/(#-\'.-\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x100, 0x3, 0x8, 0x1, 0x3}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x76, 0x6, "cf698b4f4c1422c2ed11268819af0e10c22502d9f5c7f2fa47b75dbc0825f956fcef6e29a5f81956d5ffa9316180f6eba59a49060b065cd8fd7001c761cff497041f17f5f04bc3d7316e6e84d3cddedf0120c04adec92af5f2690917ca2913df943ab3f5675ffbf8df303da1debb28e1a40b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0xf8, 0x3, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0xc6, 0x6, "ae359288332000a6c29a583a8b7ffdc97f46a3de26f72c81b115584321af05720fd069e4442217b70a0d2749181a50aa46020e64c77d4f993378d660c95a86ea569c371adb89d103e7ba0da06c7612a50a43a789552f4366b643fbd2e6b8dc2768dc6716391e3f62d2d9504a8763ab176f899137b90b6ab2e44006770f671e45dc58d5985301ff0f8342ef0bf4f190c52047b4095b1e3a15dd88d904570bf1b54779488d516dd7b29c8f1a745041d4af75bfde26306994ac070006b5e2617285ae67"}, {0xc}, {0xc, 0x8, {0x1, 0x5}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'veth1_vlan\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0xc, 0xe}}, @TCA_FW_POLICE={0xb8, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8000, 0x3, 0x80000001, 0x80000001, 0x1810, {0x9, 0x1, 0x8, 0x5, 0x8, 0x7a}, {0x99, 0x0, 0x5, 0x8001, 0x8000, 0x5}, 0x8, 0x2, 0x5}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x0, 0x101, 0x1f, 0x20, {0x0, 0x1, 0x7ff, 0x7, 0xff, 0x6b9d}, {0x9, 0x2, 0x101, 0x7, 0x3, 0xfffffffe}, 0x101, 0xffffff01, 0x7ff}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1ff, 0x5, 0xd34, 0x7, 0x0, {0x6, 0x2, 0x5, 0x5, 0x27, 0xff}, {0x8, 0x1, 0x433, 0xfe, 0x6, 0x6}, 0x1, 0x1000, 0x1f}}]}, @TCA_FW_MASK={0x8, 0x5, 0x6000000}]}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x940, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}, @TCA_CGROUP_ACT={0x92c, 0x1, [@m_xt={0x278, 0x19, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x214, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_INDEX={0x8, 0x3, 0x800}, @TCA_IPT_TARG={0x105, 0x6, {0x3, 'nat\x00', 0x1f, 0x1, "f18dfefaf4d7d6df4f5af29958c19839abd7789c5ab4e0dc0f4f6984621b4cb287aded43271e1f5c869f29501e57d2ae4ee55aaf2e604de81b3641dd3f05b08ab7000b2e4645a3d02728f146f62807ef0558ee461e0eba8352f7bc1c8dcafe7af963c056028fe29aa7b1f6bac3f9bdc4bae178f6860a109499558aa43296b602e25a6f38824e001c5eee3bffdaf0fcd7b43d46c23e2b8be2841dc1bde7ba68a33cda4f7d78e3a352d04b421be933771809f98e06c6e57144e4189ef0767bb85d4d2c61bbe2beeece151c684f4690940e7490d099993b221dbc1a39"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x40}, @TCA_IPT_TARG={0xe7, 0x6, {0xb03, 'filter\x00', 0x20, 0x9, "9b93bc0fd5b86c203ac90cd1e26183fd1a645377dfbe5844eb505a50b39d9778fe9793c274533daa24d3c1c0e15058f3d8196cd1a6f7a0646e46aab2ced3a441b1f43ebdf13cd0265e3f1813288b4ddad4f42f25ea77936bf21b2762f6262cf3d937a64ec629d1231362fc4c69e3c5c4360e04dee65b9b0fa9d285f1101671650a6b3b0831f199e29c4cf58cef31e53c4dc426d6579549296e352296957d45c1ee9e7f2da75a556c3e3a9394acb9fbf6416c185a37bfa34b35027b4434"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x8}]}, {0x3d, 0x6, "0961f8039e34a656451b0ff61cd5533395e7c66fdee6387d45f18fab149be3c06d665184e2f86b0e39780eae9e8ae737bca5595c32548adb63"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_tunnel_key={0x68, 0x16, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x30, 0x6, "cd5e30ceec3a7f0666858d4c38b824a5546214b1d9b55d55982b0a884dfbaa81b0e5bc23e56b6b42d26b8154"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ct={0xd4, 0x13, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0xc45}, @TCA_CT_ACTION={0x6, 0x3, 0x38}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}]}, {0x93, 0x6, "3370d8c34692247f40831c1b8e98b9a47e5521ba281ed3ba8bb25bb1006fd52952a6d9d0753b4d18e1292c4d4872ef9f06d6c610b2f6b825c1591a41417ab864cf7528514cb9db0a5327307a95036a7c9fa13e727b9f9782b7f82cec643cd12c7eaa07215b62ddf94d842ea2a278d3ae96f654b8616437cd1efaf026626a0e6c0b4a160ed427c57b7b2a57bc9c221f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ipt={0xa0, 0x1b, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xfff80000}]}, {0x6f, 0x6, "01ec118cc6230ef66d168d7cd5f89b4cd7b79d6b04b3c0ba43ab54d0af1c3460e31587341869e07733ca1a8abcd6ddd9235fb9369e33a91041d4f45f7743733a7fd4acc157ae224572a074978ed28255925ed7e75d2d45a3d874750c4de178ea5fda45e91cfaa3abf800ff"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_ife={0x1b4, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa}, @TCA_IFE_SMAC={0xa, 0x4, @dev={[], 0x13}}, @TCA_IFE_METALST={0x38, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x2}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x1ce5}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x2}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x7f}, @IFE_META_PRIO={0x8, 0x3, @val=0xa94}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xffffffff, 0xf6, 0x20000000, 0x8000}}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x3, 0x4, 0x0, 0x7f, 0x3}, 0x1}}]}, {0x101, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ipt={0x1c8, 0x1d, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xf4, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xe7, 0x6, {0x8000, 'security\x00', 0x0, 0x9, "231e1d3053a4bfb684bebff7cc96fd49140bc21bf9d51e9b9d9fd3dcd8246570ab832342bfb6c6937dd095d000116ab3a4ecdd24e93b40f889f56122d865548a7175da614394e325435640fb8efb577ac8447cc90f4f9832525a4b5616164ee664b163503ff3f7cce9841e8fbf2768b86a1d0b47bee546b1eb4f8c77e9ff37ce08db5e8c0f88a201e0d10a0582b7ec577b1e6cafc2f4b0232e0cfedec47118feaab1286603ec0d3e4dbde1aa7ffd488ab399bb1f7b26d5be4acba8d437"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}]}, {0xaf, 0x6, "5ca69aab5171eefe8f13df59fc83eba5168771aff40931e284166572195d55a3ee4f00356655c05a80399ba90c57b87fc54e30f39053dd169f74fad1ae031eba18cfe43eb8cd61d508ac23ee827e1ff7bb1e7145933baed13c925bb7b82efcd410f8e855e4f631fb261f1a88cb6e7824911521bafe6b6fc4a19278755ceaf1197e1f922f6ffe63963c43c40c17c31dc139dcb92ca3685d8834a9c4cbb05ec3fa2f13afc434d0a57f449e45"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x158, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6, 0x4, 0x6, 0xfffffffd, 0x9}}}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_TYPE={0x6, 0x5, 0x7}]}, {0x100, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x1d20, 0x2, [@TCA_FW_ACT={0x1c94, 0x4, [@m_ct={0x2c, 0x10, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_sample={0x140, 0x7, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x69}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x5, 0x5, 0x8000, 0x9}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}]}, {0xd9, 0x6, "48ff49251fbfec123d46b56d5c581059d3a8f191bc75867b5725ae560ae31811c9002fad3e66ca36dd44dab5f5c316c9cdc57304d57d7ed7a07cb9308fa22b8665af31c0a14b22f6442e1d7b54cca37f178a843d42d53f04d0c16bc342917edb47b23ee0eb9ef83d96e2aae2402ddd7e2a4c986c845552c8f2919ca14074f42a2f4453ca8b719bdb1e2adccb7d526fe81a7be1b94e11d6ecae77c44b54ae8705c7f87a13725c8761ed8d413bbf3f6f93c0daf72a084429c1fbb7d9096da65fc90015fb35f783fe7068b45ecda06cb85b0b200665c4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_police={0x8d0, 0x16, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x85c, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x7fff}, @TCA_POLICE_RATE={0x404, 0x2, [0x781, 0x17603a5a, 0x9, 0x2, 0xffff, 0xbe89, 0xffffffff, 0x7, 0x7fffffff, 0x4, 0xffffffff, 0x1, 0x0, 0x7f, 0x800, 0x6, 0xc2, 0x7, 0x8, 0xe3f5, 0x1, 0xfa2, 0x6, 0x8, 0x9, 0x3, 0x1f, 0x3, 0x5e, 0x8, 0xfffffeff, 0xfffffff8, 0x0, 0x9bb, 0xfffffff8, 0x2, 0x7, 0x841e, 0x40, 0xb60, 0x20, 0x4, 0x9, 0x2158, 0x1af, 0x10001, 0x8, 0x1, 0x10000, 0x643, 0x5, 0x6, 0x8000, 0x3, 0x80000001, 0x9, 0xfffffff8, 0x7, 0x8, 0x9d, 0xa10, 0x8, 0x8, 0x9, 0x80000000, 0x1, 0x8, 0x6, 0x9, 0x10001, 0x6, 0x2, 0x81, 0x3, 0xb727, 0x788, 0x8b, 0x4, 0x4, 0x66f, 0x8, 0x8001, 0xfffffffe, 0x4, 0x9, 0x401, 0x9, 0x4, 0x10001, 0x1ff, 0x7fff, 0x3e2d, 0x1000, 0x6, 0xfffffffa, 0x0, 0x8001, 0x80000001, 0x4, 0x200, 0xffff, 0x3, 0x3, 0x9, 0x7, 0x2, 0x9, 0x2, 0x1, 0x2, 0x3, 0x0, 0x5, 0x2, 0xf9b5, 0xcec, 0x7a00, 0x1, 0x20, 0x4, 0x0, 0x97e, 0x2, 0x3, 0x8, 0x2, 0x5fd3, 0x40, 0x400, 0x1, 0x3, 0x8, 0x5, 0x81, 0x9, 0x61, 0x3, 0x419, 0x2, 0x3, 0x0, 0x3f, 0x9, 0x7f, 0x7, 0x800, 0xf8000000, 0xff, 0x6, 0x20, 0x6, 0xfffffffc, 0x2, 0x5, 0x3, 0x6, 0x2, 0x9, 0x8, 0x3, 0x0, 0x4, 0x2, 0x101, 0x5, 0xfffffff9, 0x0, 0x5, 0xffffff80, 0x20, 0x1, 0x9, 0x400, 0x81, 0x101, 0x1f, 0x8, 0x7ff, 0x56ade57f, 0x18b1, 0xffff, 0x7, 0x7, 0x7, 0x6, 0x6, 0x7, 0x101, 0x20, 0x4, 0x7f, 0x33dc, 0x80000001, 0x800, 0x55f, 0x1, 0xff, 0x1, 0x6, 0x6, 0x2, 0x4, 0x9cb, 0xffff1b08, 0x4, 0xfffffb3a, 0x4, 0xfffffffe, 0x4, 0x1, 0xcd, 0x3, 0x400, 0xecb3, 0x6, 0xfffffff7, 0x29e, 0x7, 0x8001, 0x7, 0x2, 0x6, 0x1000, 0x5, 0x3, 0x100, 0xffffffff, 0x5, 0xb3, 0x6, 0x4, 0x6, 0x7fff, 0x1000, 0x7, 0x10001, 0x7ff, 0x1, 0x9, 0x4, 0x5, 0x0, 0x7f, 0xffff, 0x8000, 0x7, 0x7ff, 0x6, 0x80000001, 0x4, 0x1ff, 0x0, 0x3, 0x7ff, 0x551, 0x2]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x403}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x9, 0x10000, 0x800, 0x78, 0x100, 0x200000, 0x80000000, 0x0, 0x1, 0xffff0001, 0x7, 0x81, 0x1d, 0x9, 0x81, 0x3, 0x5, 0xe88, 0x4ffbd0ec, 0x9, 0x8, 0x8, 0x8, 0x7fff, 0x41f2, 0xffffff3c, 0x3, 0x4, 0x1f, 0xd68f, 0x20, 0xe9, 0x8, 0x77a7, 0x218, 0x4, 0x1, 0x0, 0x1, 0x2, 0xffffff7f, 0x1, 0x1000, 0x58f, 0x4, 0x5, 0x3, 0x9, 0x6, 0x7, 0x511, 0x9, 0x1, 0x0, 0x100, 0x4, 0x587b38dc, 0x10001, 0x9, 0x40, 0x2, 0x3, 0x401, 0x3, 0x3, 0x8, 0x56, 0x3, 0x5, 0x6, 0x7, 0x9, 0xfffffe01, 0xea8a, 0x1, 0x852, 0x0, 0x6, 0x401, 0xffffffff, 0x1, 0xfe000000, 0x97, 0x9, 0x0, 0x7fffffff, 0x5, 0xd6c0, 0xb42, 0xfffffff7, 0x7fffffff, 0x1, 0x5, 0xffffffff, 0x6, 0x7, 0x7ff, 0x7, 0xf37b, 0x7, 0x80, 0x1000, 0x4, 0x8, 0x4, 0xdb6b, 0x6, 0x4cd57b84, 0x20f0, 0x2, 0x3f, 0x3, 0x7, 0x4, 0x7, 0x8, 0x8, 0x0, 0x4, 0x5, 0x4, 0x5f6, 0x4, 0x45568317, 0x80, 0x9, 0x3, 0x1, 0x4, 0x0, 0xc3, 0x7586, 0x3, 0x0, 0x6fa2, 0x9, 0x80000001, 0xc6b9, 0x38, 0x202000, 0x80000001, 0x1000, 0x5077, 0xb2a8, 0x200000, 0x4, 0xf60, 0x0, 0x6, 0x7ff, 0x5, 0x6, 0x9, 0xfff, 0xffffffdd, 0x5, 0x1, 0x13, 0x10000, 0xffffffff, 0x7f, 0x0, 0x8, 0x3f, 0x3, 0xfffffff7, 0x6, 0x10001, 0x3, 0x80, 0x100, 0x80000001, 0x401, 0x40, 0xff, 0x4, 0xab, 0x2, 0xffffffff, 0x7, 0x8, 0x100, 0x5, 0x7, 0x5, 0x1, 0xc5bc, 0x7, 0x3, 0xfffffff9, 0x100, 0x8, 0xffff8000, 0xffff8000, 0x0, 0x1, 0x2, 0x6, 0x10001, 0x800, 0x0, 0x81, 0x4, 0x7, 0x2, 0x4, 0x8001, 0xad, 0xfffffffa, 0xc5, 0x4, 0x6e, 0x20e, 0x1, 0x5, 0x5, 0x62, 0x7, 0x6, 0x4, 0x10000, 0x0, 0x7f, 0x7ff, 0x81, 0x401, 0x2, 0x4, 0x800, 0x952, 0x9, 0x65f, 0x80, 0x8ae5edf, 0x4225, 0x1, 0x6, 0x3, 0x7, 0x3, 0x1, 0x2d1, 0x7, 0x0, 0x7, 0x10001, 0x7, 0x1000000, 0x7ff, 0x0, 0x6, 0x12b64d9d, 0x1, 0x5]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x802000}]]}, {0x4c, 0x6, "fe76807ee0dbd489659438fd6ce4e1f48adeb42d81a4e451e3c50b5ed6b04c0769e3d2c64a336187c51ccb6cf0f803f05954378900ebcb693cc2f67906a00e287ada17dfedf2632f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ct={0x14c, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @local}, @TCA_CT_PARMS={0x18, 0x1, {0x7, 0x3, 0xffffffffffffffff, 0x6, 0x2}}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_LABELS_MASK={0x14, 0x8, "796f0099d30ef14d4f447e4a92c38132"}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x2}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}, @TCA_CT_ACTION={0x6, 0x3, 0x10}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @local}]}, {0x86, 0x6, "ea7d77b619172441e5cee07168355561f07781ea6d1447205b49bc2408400aa14d838a6e48a7f75f98e5936aa41c78d6b2621931b35a82d4b973ad22b91a8c5d0e3b2eceaf29178835d835c4b44a32735b9adb1b58b1e9b673d52d89d64c32142a41ea4f2a8829fc5dfcbebcb194feb17e7c9aae0dd68911bca906c7d34f7594d029"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_police={0x1108, 0xa, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1094, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0xeb, 0x6, 0xc58, 0x9, 0x10000, 0x4, 0x0, 0x4, 0x5, 0x7, 0xcb, 0x200, 0x10000, 0xd0f, 0x0, 0x1, 0x10001, 0x4, 0x5, 0x200, 0x101, 0x1, 0x0, 0x40, 0x9947, 0xff, 0x80, 0x8ffe, 0x3f5f, 0x5, 0x1, 0x0, 0x7, 0xe4, 0xfffffffb, 0x663, 0x4, 0xffff, 0x4, 0x1ff, 0x10000, 0xffffffe0, 0x80000000, 0x5196, 0x1, 0x81, 0x1000, 0xfffffd58, 0x0, 0x9c0, 0x9, 0x2, 0x4, 0x3, 0x3d, 0x0, 0x3ff, 0x1f, 0x1000, 0x3, 0x400, 0x7, 0x2, 0x1a18, 0x0, 0x400, 0x8c0d, 0xffffff81, 0x7, 0x40, 0x30, 0x1, 0x1, 0x9, 0x34f7, 0x6, 0x4, 0x3e, 0xfffffffd, 0x6, 0x1f, 0x9, 0x7, 0x7fff, 0x5ebdfb72, 0x1, 0xfffffc01, 0x81, 0x7, 0x3, 0x950d, 0x5, 0x486b, 0x3ff, 0x3, 0x20, 0x1c4a, 0x9, 0x2, 0x2, 0x0, 0x4, 0x6, 0x256c2525, 0x5, 0x0, 0x79, 0xfff, 0x40, 0x1f, 0x800, 0xfffffff9, 0x23, 0x1, 0x8, 0xffffffff, 0x800, 0x4, 0x8a, 0x7, 0x58c9, 0x2, 0x1, 0x40, 0x0, 0x800, 0x0, 0x2, 0xfff, 0x1000, 0x8, 0x5, 0x5, 0x1, 0x4, 0x7f, 0x4b, 0xffffffc1, 0x3, 0x2, 0x0, 0x52, 0x7fff, 0x6, 0xffffffff, 0x6, 0x7, 0x2, 0x3ff, 0x1, 0x2, 0x7fff, 0x2, 0x5, 0x1, 0x3, 0x4, 0x0, 0xfffffff8, 0x6, 0xf905, 0x4, 0xfff, 0x22f, 0x2, 0x5, 0x400, 0x1, 0x200, 0x4, 0x3a8f963c, 0x2, 0x40, 0x2ced, 0x6, 0x5, 0x101, 0x7, 0x1, 0x1, 0x9, 0x100, 0x3, 0xfff, 0x3, 0x10001, 0x738, 0xd5e, 0x4, 0x1, 0x40, 0x1f, 0x7, 0x1f, 0x10001, 0x40, 0x2, 0xfffffff7, 0x2, 0x1000, 0x6, 0x7, 0xff, 0xfffffffb, 0x10000, 0xffff, 0x240, 0x2, 0x4, 0x40, 0x1, 0x0, 0x9, 0x3, 0x5, 0x7fff, 0xff, 0x9ce, 0x10001, 0x7e, 0xffffffff, 0xffffffff, 0x0, 0x79, 0x4, 0x7, 0x7ff, 0x6, 0xffff, 0x7, 0x3, 0x2c7f, 0x860, 0x3f, 0xff, 0x0, 0x80d, 0x800, 0x2, 0x72, 0x9fd7abc, 0x1ff, 0x88, 0x9947, 0x7fffffff, 0x3f, 0x6, 0xa0000, 0x6, 0xd5e, 0x6, 0x0, 0xd0, 0x6, 0x4, 0x5]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0xffff, 0x7fffffff, 0x3f, 0x0, 0x4, 0x1ff, 0x8, 0x3, 0x2, 0x8001, 0x0, 0x31, 0xcb, 0x6, 0x10001, 0xffffff7f, 0x6, 0x163, 0x1, 0x7, 0x8000, 0x79, 0x5, 0xecac, 0x8, 0x1, 0x4, 0x2, 0x64, 0x3, 0x2, 0x9, 0xfffffffb, 0x3, 0x7, 0x856b, 0x7ff, 0xfffffa72, 0x13fe, 0x96, 0x5, 0x1f, 0x8, 0x2, 0xac3, 0x0, 0x1, 0x5, 0x3f78da58, 0xc28, 0x6, 0x100, 0xffffb710, 0x1f, 0x7fffffff, 0x0, 0x63, 0x4, 0xff, 0x3, 0x7, 0x6, 0x0, 0x4, 0x4, 0x9, 0x3, 0x7ff, 0x9, 0x8, 0x0, 0x5, 0x2, 0x7fffffff, 0x2, 0xff, 0x3, 0x1, 0x8, 0x8, 0x2db, 0x2, 0x29, 0x8, 0x6, 0x7, 0xa7, 0x20000000, 0x7, 0x3f, 0x5, 0x0, 0x1, 0x7fffffff, 0x0, 0x4, 0x1, 0x800, 0x6d81e46b, 0x7fffffff, 0x5, 0x1, 0x1, 0xfff, 0x1ec9, 0x58, 0xffffff4e, 0x5, 0xdb8, 0xfffffffe, 0x9, 0xffff200a, 0xfffff801, 0x2, 0x81, 0x2, 0x5, 0x9, 0x5, 0x3, 0x6e7816, 0xffffffff, 0x6, 0x7f, 0x40, 0x2, 0x4, 0x1, 0x1f, 0xaa9, 0x101, 0x3, 0x6, 0x7, 0x800, 0x8, 0x3f30, 0x1, 0x1ff, 0xf66, 0x7, 0x5696fba1, 0x0, 0x0, 0x3f, 0x10001, 0x1, 0x2, 0x400, 0x100, 0x3, 0x764, 0x1, 0x4, 0x2, 0x2, 0x100, 0x401, 0x2, 0x1, 0x800, 0x0, 0x4, 0x800, 0x0, 0x9, 0xfffff001, 0x10001, 0x9, 0x924c, 0x4, 0xffffffff, 0x4, 0x7, 0x32, 0x101, 0x8001, 0x9, 0x4, 0xc3, 0xb457, 0x2, 0x3, 0x1, 0x1b88, 0x0, 0x0, 0x0, 0xd5d, 0x80, 0x9, 0x5fb, 0x8, 0xffffffff, 0x1f, 0x80000001, 0x3, 0xfffffff8, 0x2b7c, 0xb11, 0x3, 0xfc9, 0xae92, 0x400, 0x9, 0x400, 0xffff, 0x1, 0x5, 0x3, 0x1, 0x2, 0x2, 0x9, 0xa, 0x7, 0x9, 0x8, 0x20, 0x0, 0x2, 0x5, 0x9, 0x3, 0x665ad84, 0x6a90, 0x8, 0x10001, 0x400, 0x1e, 0xffff0702, 0x5, 0x8, 0x6, 0x5, 0x1, 0x0, 0x400, 0x40, 0x0, 0x10000, 0x7f, 0xffffffff, 0x2, 0x100, 0xc6, 0x4, 0x7, 0x4, 0x8, 0x1, 0x5, 0xfff, 0xd38, 0xfffffffe]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0xffffffffffffffff, 0xf8be, 0x8, 0x9a0f, {0x9, 0x1, 0x80, 0x0, 0x3ff, 0x8}, {0x9, 0x7, 0xfffa, 0x9, 0x6, 0x6}, 0x3, 0x8001, 0x800}}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x3, 0x9, 0x1206, 0x4, 0x0, 0x7, 0x5, 0x0, 0x9, 0xffffffff, 0x7, 0x72, 0x7, 0x80000000, 0x9, 0x4, 0x20, 0x0, 0x1, 0x3, 0x9, 0x1, 0x0, 0x9, 0x8, 0x800, 0x7, 0x2, 0x101, 0x5, 0x8000, 0x1, 0x7f, 0x6, 0x800, 0xfffffffb, 0x7fff, 0x12ac, 0x81, 0x8, 0x0, 0x7fff0, 0xf, 0x4, 0xfffffe01, 0xbe68, 0xa6a, 0x6e, 0x2, 0x3472a2ef, 0x8, 0x9, 0x3fe000, 0x2, 0x777, 0xe5, 0x3, 0x3, 0x51, 0x2, 0x5, 0x7, 0x1000, 0x1ff, 0x6, 0x3ff, 0x7, 0x7fffffff, 0xfcd4, 0x23, 0x1, 0x8, 0x6, 0x7ff, 0x9, 0x1, 0xd656642, 0x3, 0x2, 0x69c80000, 0x0, 0xfffffff9, 0x2, 0x3, 0x9, 0x1, 0x2, 0xffff, 0x29d, 0x2b93, 0x1, 0x7, 0x8, 0x5e, 0x8000, 0xfd, 0x1000, 0x3, 0x3, 0x8, 0x6, 0x3, 0x18000000, 0x401, 0x80000001, 0xb6d1, 0x7fffffff, 0x1, 0x5, 0x105c99f0, 0xf3, 0xfffffff4, 0x5, 0xffffbe86, 0x8, 0x1ff, 0x80000001, 0x9b, 0x400, 0x8, 0x0, 0x3, 0x4, 0x10000, 0xfffffffa, 0x6, 0x8, 0x81, 0x3, 0x4, 0x6, 0x9, 0x6, 0x8, 0x8001, 0x3, 0xffff, 0x1, 0x6caa, 0x1, 0x5, 0x5, 0x5, 0x4, 0x6, 0x4, 0xca, 0x7, 0x10001, 0xfff, 0x1, 0xffffff00, 0x800, 0xca, 0x80000000, 0x0, 0x2, 0x200, 0x8, 0xfffff800, 0x1, 0x2, 0x5, 0x0, 0x80, 0x7ff, 0x2, 0x3, 0x5, 0xffff, 0xb7, 0x6, 0x100, 0x2, 0x3, 0x6, 0x7, 0x5, 0x8, 0x73, 0x1f, 0x4, 0x7, 0x8, 0x1311, 0x6, 0x6c2d212c, 0x40, 0x0, 0xffff, 0x6, 0xb7, 0x81, 0x1, 0x80000001, 0x9, 0x0, 0x5cbb0ed4, 0x9, 0x6, 0x40, 0x263, 0xd9, 0x8, 0x6, 0xe6f9, 0x800, 0x40, 0x1000, 0x3, 0x9, 0x0, 0x4, 0xfff, 0x8, 0x100, 0x19f1, 0xfffffc01, 0x3ff, 0x60, 0x91, 0x200, 0x9, 0xe37, 0xfffffffe, 0x9, 0x0, 0x1, 0x8, 0x9, 0x8, 0xff, 0x8, 0x24d8, 0x200, 0x7, 0x10001, 0x8000, 0x4, 0x4, 0x40, 0x1ff, 0x6, 0x81, 0x5, 0x3, 0x5d45b339, 0xdf, 0x6, 0xfff, 0x3d, 0x6f, 0x100, 0x101, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x2, 0x7, 0x4, 0x7, 0x1, 0x1, 0x4, 0x7, 0x6, 0x4, 0x5, 0x9, 0xffffffff, 0x0, 0xfffff801, 0x9, 0x6c, 0x8a64, 0x8, 0x45, 0x1, 0x2, 0x400, 0x80000000, 0x5b, 0x6, 0x2, 0x300, 0xfffffffe, 0xffffffff, 0xbcb5, 0x2, 0x1ff, 0x7, 0x6, 0x40, 0x0, 0x7fff, 0x36800, 0x800, 0x8, 0x7, 0x5, 0xfff, 0x120, 0x7, 0x4, 0x80, 0x3, 0x0, 0x10000, 0xffffff01, 0x1, 0x3, 0xff, 0x8, 0x5, 0xfffffffc, 0x7fffffff, 0x80000001, 0x401, 0x80, 0x7, 0x8, 0xfffffe00, 0x3f, 0x965c, 0x2d8ea45d, 0x9, 0x9ddc, 0x8000, 0x0, 0x8, 0xf0a, 0x4, 0xe76a, 0x7, 0x1ff, 0xafa8, 0x4, 0x200, 0x3, 0xc4, 0x7fff, 0x7, 0x4, 0xbaf, 0x6, 0x10000, 0x800, 0x193, 0x5, 0x2, 0x1, 0x8001, 0x8, 0xfc, 0x5, 0x7fffffff, 0x8, 0x8, 0x400, 0x3, 0x6, 0x9f0, 0x7fff, 0x7, 0x7ff, 0x3f, 0x3f, 0x0, 0x5, 0x7fffffff, 0x9d2, 0x7, 0x5, 0x0, 0x5, 0x7fff, 0x3, 0x1, 0x8, 0x741, 0x1, 0x0, 0x2, 0xfff, 0x1, 0x5, 0x80000000, 0x101, 0xffffffff, 0x6, 0x2, 0x200, 0x1, 0x1, 0x9, 0x0, 0x2, 0x1, 0x1, 0x9, 0x101, 0x8, 0x7f, 0x6, 0x6, 0x5, 0x80, 0x0, 0x3, 0x82f2, 0x3ff, 0x0, 0x7fff, 0x2, 0x3f, 0x80, 0x1, 0x8, 0xfffffffa, 0x1000000, 0xb3, 0xfffffff7, 0x2, 0x40, 0x5, 0x5, 0x2, 0x61, 0x6, 0x1, 0x5, 0xfffffff9, 0xfffffffc, 0x8, 0x2, 0x65ba, 0x40, 0x8, 0xdb7f, 0xce9e, 0x8, 0x3ff, 0x7, 0x8, 0x4, 0x7ff, 0xfff, 0x8, 0x0, 0xeb, 0x4, 0x9, 0x9, 0x36, 0x8, 0x7339, 0x8, 0xf0b90ca5, 0x6, 0x10000, 0x4, 0x2, 0x1, 0x1ff, 0xaf, 0xffffffff, 0x1, 0x80, 0x5, 0x0, 0x1, 0x5, 0x5, 0x5, 0x6, 0x8, 0xfff, 0x400, 0x7, 0x6c12, 0x1f, 0xfff, 0x14fa, 0x441e, 0x80000001, 0x10001, 0x9, 0x81, 0x4, 0x80000001, 0x80000000, 0x6, 0xffffff31, 0x0, 0x1, 0x9277, 0x9, 0x9, 0xfffffffa, 0x3ff, 0x1, 0x1, 0x200, 0xee, 0x7ff, 0x9, 0x3, 0x40, 0x0, 0x3, 0x7, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x40000000, 0x0, 0x8001, 0x101, 0x73a, {0x1, 0x0, 0x47e, 0x81, 0x8}, {0x7, 0x1, 0x9, 0x0, 0x101, 0x7}, 0x2, 0x7, 0xfffffffe}}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x3d40}]]}, {0x49, 0x6, "f62a42195471ba5dd458f642a1e6eebe56cde7d3f01d3a42826e0a6d5c34f4d5f67ebdce5038e4d7ff6a2f1b493718ac555f955ce5c6af9e9352d1fd700fde3a9129c484c9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FW_MASK={0x8, 0x5, 0x10001}, @TCA_FW_POLICE={0x4}, @TCA_FW_CLASSID={0x8, 0x1, {0x5, 0x9}}, @TCA_FW_ACT={0x54, 0x4, [@m_ipt={0x50, 0x1d, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_POLICE={0xc, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1}]}]}}, @TCA_RATE={0x6, 0x5, {0xda, 0x39}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x5c, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xfffffff8}, @TCA_U32_POLICE={0x48, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x5, 0x0, 0x29f, {0x9, 0x2, 0x9, 0x200, 0x1, 0x28}, {0x81, 0x1, 0x7, 0x5, 0xfffd, 0x6}, 0x0, 0x4, 0x1e4}}, @TCA_POLICE_RESULT={0x8, 0x5, 0xf0a}]}, @TCA_U32_HASH={0x8, 0x2, 0x2}]}}]}, 0x2e84}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e22, @loopback}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0x81, 0x200}, 0x14) splice(r3, 0x0, r4, 0x0, 0x10003, 0x0) bind$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x5, 0x8, 0x1f, "27e3718fdfed268ed3953355fe91c6e5dfb3f5744887c3de025457a8b4b673338a3fa780775ca02c875b3b59222ab379059d67db28caf4f5a08b60d7838627", 0x16}, 0x60) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3cb}, {&(0x7f0000000200)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000000600)=""/206, 0xffffffffffffffa0}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 165.950957][ T29] audit: type=1804 audit(1593475368.661:4): pid=8517 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir507271229/syzkaller.NdRQF6/6/bus" dev="sda1" ino=15800 res=1 00:02:48 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6f) sendmmsg$inet6(r3, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000140)={r6, @in={{0x2, 0x4e23, @local}}}, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000040)) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, 0x0, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r7, 0x11a, 0x28, 0x0, 0x43) [ 165.990610][ T8490] EXT4-fs (loop0): mount failed 00:02:48 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, 0x0, &(0x7f0000000040)) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_any='access=any'}], [], 0x6b}}) 00:02:49 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r2}, 0xfffffffffffffe46) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x3, 0x7, 0x9, 0x3, 0x7ff, 0x88, 0x2, {r5, @in6={{0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x23}, 0x7}}, 0x494c, 0x10001, 0xf2000000, 0x3}}, &(0x7f0000000000)=0xb0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe16, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3900000000751f0000000000b986d5cea4f0c896", @ANYRES32=0x0, @ANYRES64=r7], 0x38}}, 0x0) 00:02:49 executing program 3: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) syz_usb_connect(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x18, 0xd7, 0xcd, 0x8, 0x19d2, 0xff43, 0xffc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x9, 0x3}}, {{0x9, 0x5, 0x4, 0x3}}]}}]}}]}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:02:49 executing program 2: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003e0000/0x4000)=nil, 0x3) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xb0600, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000025f000/0x3000)=nil, 0x3000}) accept4$phonet_pipe(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) 00:02:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x400, 0x151241) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)="d22f2c89faf97f0c2ca974525a71b1db18f7d85689e26372643fed8ec8f898bdff8041fb0cc9a40c45217df107db65697240c75590232d05333fbb4f6e10e4841564960d34a0d4ac2517610654c07e5f07d296cbfd2a3e3e6202c980d2152ab16ea0d4d607d57a39b68926952571c2fcdeca917388e2529b9b66c527ab19f7cf37a28995538519c7fbe10ea04e4761b690d527b09d4fae7c2965ee3709734c52eb2c6fa3b75af3ce6c8ba7f80d7e8fca87f1263c3193102cbab0608a95e548ea34f3d3bf61a322322aae42da8aad0c2677a8fcc97c9bab57f54522e8f472054894384e801d7df83973", 0xe9, 0x9}], 0x400, 0x0) 00:02:49 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x100010, 0xffffffffffffffff, 0x8000000) fcntl$notify(r0, 0x402, 0x80000031) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, 0x0, &(0x7f0000000040)) sendfile(r4, r5, 0x0, 0x6017) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, r4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000100)={'lo\x00', 0x8}) [ 166.737286][ T8568] XFS (loop1): Invalid superblock magic number [ 166.744068][ T3029] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:02:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = accept4$vsock_stream(r0, &(0x7f0000000100), 0x10, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = dup(r1) ioctl$RTC_PIE_OFF(r3, 0x7006) write$input_event(r2, &(0x7f0000000300)={{}, 0x11, 0x8253, 0xfffffffe}, 0x18) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000140), 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x85c61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0xa021, 0xb865}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xff01) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @bcast}, [@netrom, @remote, @null, @remote, @remote, @bcast, @remote, @default]}, &(0x7f0000000280)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305828, &(0x7f0000000040)=0x10004) close(r4) 00:02:49 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) 00:02:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) socket(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1c0000cb54417f14144410160000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000000000f1000000002000000000000000000000000700000094040000440c88000000000000000007110000000000000000000000010000001f00000000000000"], 0x78}, 0x40000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x9, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:02:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)=0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @rand_addr=0x64010101}, 0x5}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x2d}, 0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x241, @mcast1, 0x8}], 0x74) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\b', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r5, 0xfff, 0x7fff}, &(0x7f00000001c0)=0x8) socket$inet6(0xa, 0x3, 0x6f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x82, &(0x7f00000000c0), 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r8, 0x0, 0x14) socket$netlink(0x10, 0x3, 0x15) [ 167.009940][ T3029] usb 4-1: Using ep0 maxpacket: 8 00:02:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FIOCLEX(r1, 0x5451) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={&(0x7f0000000300)="338c6e3550964df704f67b7e4bd9", &(0x7f0000000400)=""/94, &(0x7f0000000480)="00def486b298973ad90900af08b255bc63067bb70a3f68dddee74d49360da57fb059b1a87079e4e1f97d262bee93003cd1ee6fef42941ec215f8a8dee8dd0ff191f8679609bcead561397371da77d7a7b9072644bbfa66df0575a5596b2c0336f3f14f999a56ccbfd17a0012db5f83601e43a0270eee52392c890578ee8d2135a3f8076c18063cf745df2422f57ea1ba21a7a6d3949ff18e9a7eb1c5c1061ec9b7b41d03454725f2afc92819b782627ee6310c3d6ed77f6af412d2874185ede9370ccc0475096f2a1d31e8b52e73df5ce99f5d5cc155abcfa947333269ca9c1443d336ca41d475eeb35f86f4df817bafa490be366e1a", &(0x7f0000000580)="ce7ec3f529d8780b5d9ca2852668646f1294ea304956274523b1afc98ece96cb26e781374f95a098696b744790fda383a9edc3d42cef", 0x0, 0x1}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r3, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001800)=':\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='-%\xd3\'\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffe}, 0x10}, 0x78) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f00000001c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xdd, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) [ 167.148958][ T3029] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 167.162762][ T3029] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 167.191863][ T3029] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 167.224465][ T3029] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 00:02:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x58) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xff01) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r5, &(0x7f0000000200)="586993238d591cb5d58e9f728a840533b739741823e2b30bd6059e0518d9e6db663727662f0e489b9f6996eec45276a1d1f3ab17cc201da0bc3b3a4a01a65c1637fb31"}, 0x20) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond_slave={{0x0, 0x1, 'bond_slave\x00'}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 167.460535][ T3029] usb 4-1: New USB device found, idVendor=19d2, idProduct=ff43, bcdDevice= f.fc [ 167.470297][ T3029] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.483135][ T3029] usb 4-1: Product: syz [ 167.488303][ T3029] usb 4-1: Manufacturer: syz [ 167.495419][ T3029] usb 4-1: SerialNumber: syz [ 167.529249][ T3029] usb 4-1: config 0 descriptor?? 00:02:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x1, 0xe542}) preadv(r0, &(0x7f00000017c0), 0x315, 0x6000000) 00:02:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) dup(r1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa6, 0x0) ioctl$SIOCX25SENDCALLACCPT(r4, 0x89e9) sendfile(r3, r5, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x80, 0x0}}, 0x81}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x6, @private2, 0x20}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0xffff}], 0x84) recvmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000040)=@ax25, 0xfffffe11, &(0x7f0000000000)=[{&(0x7f0000000240)=""/151, 0x97}], 0x0, &(0x7f00000001c0)=""/17, 0xf, 0x6e01}, 0x3f00) [ 167.600751][ T3029] option 4-1:0.0: GSM modem (1-port) converter detected [ 167.681812][ T8614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.749100][ T8614] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.900311][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.930465][ T8629] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.362320][ T29] audit: type=1800 audit(1593475371.201:5): pid=8620 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="cpuset.effective_cpus" dev="sda1" ino=15767 res=0 00:02:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='pquota']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800) 00:02:52 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) 00:02:52 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85000010}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x148) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./control\x00', 0xee00, r6) sched_yield() fchown(r2, r4, r6) close(r1) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x14) 00:02:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x58) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xff01) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r5, &(0x7f0000000200)="586993238d591cb5d58e9f728a840533b739741823e2b30bd6059e0518d9e6db663727662f0e489b9f6996eec45276a1d1f3ab17cc201da0bc3b3a4a01a65c1637fb31"}, 0x20) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond_slave={{0x0, 0x1, 'bond_slave\x00'}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 00:02:52 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a"], 0x50}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) accept4(0xffffffffffffffff, &(0x7f00000009c0)=@can={0x1d, 0x0}, &(0x7f0000000a40)=0x80, 0x80800) sendmsg$can_bcm(r1, &(0x7f0000000b80)={&(0x7f0000000a80)={0x1d, r2}, 0x10, &(0x7f0000000b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100e50000100400000900000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="030000a001000000010000a00203000092619b2a197f4f1d"], 0x48}}, 0x8010) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000009500)='/dev/null\x00', 0xdd0150a749c3eb1, 0x0) getsockopt$ax25_int(r5, 0x101, 0x9, &(0x7f0000009540), &(0x7f0000009580)=0x4) tkill(0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x80001, 0x0, [0x5, 0x81, 0xdd2b, 0x10000, 0x7fffffff, 0x9000000000000, 0x6, 0x6]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:02:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e0001006970366572730008001500"/44], 0x44}}, 0x0) [ 169.378611][ T3028] usb 4-1: USB disconnect, device number 2 [ 169.392666][ T3028] option 4-1:0.0: device disconnected [ 169.462509][ T8651] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:02:52 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) 00:02:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x9, 0x4}) exit_group(0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2, {0x47b9, 0x4, 0x4, 0x400}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="668247f1c808868b1d846412c38691156005fd6f16ac6b2249a47b76cfa49bfcadd9ea2a376013a63b3e15477682b2a8483236a9028fe1e943c5f0b207d6ff52185c5dad725bb54d52f98400"/104], 0x1}}, 0x4040) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000100)) syz_genetlink_get_family_id$batadv(0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{0x0}, {&(0x7f00000007c0), 0x0, 0xffffffffffff7fff}, {0x0}], 0x0, 0x0) [ 169.506591][ T8651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.529225][ T8651] device macsec1 entered promiscuous mode [ 169.535857][ T8651] device macvlan1 entered promiscuous mode [ 169.546301][ T8652] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 00:02:52 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 169.578191][ T8658] XFS (loop3): Invalid superblock magic number [ 169.607020][ T8670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.656866][ T8670] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:02:52 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000003c0)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x805, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r4 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000100001040000e937f5f8627518ad0000", @ANYRES32=0x0, @ANYBLOB="00000000020000000900128009000100766c616e000000000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x20) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) clone(0xa0ca8280, &(0x7f00000004c0)="ce7dfafb6a6a03c8ceee194c21eabc331a1104cba5dba7776c85e0be192561e55cfcdb79eb00e897f972774f90d92600fd5a00d6897f471c52dec08d09975bd723d51cb5fe04c9fb264b3468fe670163d5d426fa6a1766e40bd47139e371e2075ae028a1ddabaff4de66de7eda99d246a71c38838dd04b940f8e039bac8ff01fd7c4d4ba3ac604da3d2ef1be8eb96f0dd0e1d32cb4367b81aed6df107cf6dccc89e3adde5842e9e044ca4b414c9afd4a97fdc3a95f28aadc1a97b8", &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)="9e69970d0621247f1e03e9a0fc3322e418cbfce77ebb42ee8d799c1d4f654c2331d0a7968c3ce5cb821184ef") 00:02:52 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 169.961532][ T8658] XFS (loop3): Invalid superblock magic number [ 169.990528][ T8695] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 170.097744][ T8716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.109420][ T8716] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.127057][ T8695] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 170.138047][ T8716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.153713][ T8716] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 00:02:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 00:02:53 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 00:02:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001700)='cpuacct.usage_user\x00', 0x275a, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000140)={0xffffffffffffffc1, 0x10000}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="29200c40e754edd6c7753f02e56f7ba8d44d10c590f6c9e0d5703c66c8ba80127e3e380631a33a4ea28a7125d1e78ba8de24d79d5bd341accc2034444707aa5a2f", 0x41}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 00:02:53 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:53 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={r3, 0x0, 0x400}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="63000900000202fa9e8f89000400080006004e0307002b0c00b595037bcba99020eabb9f3e327c0bfede39cbdd4f5756a30708bff200404a3b79c51c41936cc1bd124cdbcf8325c57b5593a903a025beeb984bf36c356162a25aaf2d2acab1c745c90000000000000000"], &(0x7f0000000080)=0x1a) 00:02:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) close(r3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)=0x10001) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x40000) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x84, r6, 0x10, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x60040000}, 0x4080) 00:02:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 00:02:53 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x3b, 0x80000000, "370211ab5d4b229c44ad1a75fddc08214ba5eecf980cac9a12a5d8676aa8e1f7efe90cd0c15ff942d4ad67339ae4e39ee3b71a"}, &(0x7f0000000240), 0x1400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ac1414aa08000300000000008a0828780d0854a2bdc521f56dd8cead82d52c95a18e576e886287552759e91b109cce661595687d83289e9b7d4a50d41a9b19550122554dfb13b1fe06055d878a62c127240b666cbab3d495d068c46964ed5f9a314a686bd65c4dbb95272ea3aaa973fbee534347a22206eb9525f638454edec450e09235e9572e84f4b976dcb99592c7722d7d1682669ee4d8"], 0x28}}, 0x0) [ 170.459714][ T8770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 170.551471][ T8770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:02:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="38e53d24e53e987bc5e4fe579a038a13aab73ca0abaa7470da8d85a6a593b4635fc72f056aa87994e1618ef51249356505488afd383ecc18c9d35aee55788e2acda0c55f3a5716f67860507e8e08f731b5f968e19770759d9302561ffdf8ae8e68dd374696ec49e42d2c52ae753ae1a372c2b6bebec950302a2dc8a6ac112de8d1e589f77a0aab9a0210339069b68a0174043d159e342aa53f63619dbed6d39683fdf611d6d91bcc224c7ed9ed396673055717ced593c079bb8dcb89e99704eed875c4a2fe2d57ecc7d2a2b7927d7c2fe378cbb82f14c169ab8d04ec0ccbb44e98b28f11e5668977"], 0x1c}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000003c0)=0x10000000) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000380)=0x1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r4 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x414301, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000007c0)={0x0, 0x0, 0x6, 0x0, [], [{0x2e2, 0xffffbfff, 0x400000000010fff, 0x7f, 0x1, 0x20}, {0x8, 0x5, 0x4, 0x8, 0x6, 0x7fffffff}], [[], [], [], [], [], []]}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, 0x0, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYRES16=r5, @ANYRES16=r3, @ANYBLOB="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", @ANYRESOCT], 0x40}, 0x1, 0x0, 0x0, 0x20000001}, 0xa919cd27d27f0790) prctl$PR_SET_TSC(0x1a, 0x1) [ 170.610364][ T8770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:02:53 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 00:02:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8980, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={r6, 0x9, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r6, 0xc000, 0x8000}, 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x5a}, 0xffffffffffffff95) [ 170.820863][ T8786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.847289][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:02:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x248000, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x2, 0x4) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="73686f77657865632c00f9a93a1673b2250f0671dbaebe4df4c71089a51daf4223515b0025f0f353a818ff14147d4338c04abdb6781f36b261ee3465103c8a066ad34ca47e29d01b78e21e651177ee93f9777d08c403245dce3dec9dc560f76a5065"]) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000100)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xb6}, &(0x7f00000001c0)=0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 170.890924][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.920443][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:02:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x3, 0x1000, 0x23, &(0x7f0000000000)="5ce0e0900b9c8f548a64fd89211de7ea9531b10b6ad8ff49e432ac6b4f800fa3827bdf", 0x63, 0x0, &(0x7f00000000c0)="96448e9db0256afdbae38171e051c482694bcd32ba9dc6711510d753c34d7ddf572d99ec9b3ea9c9548e9f56ca101f4c9b1832123fae8769d227436704ab000dc46d359b97f6eeb3fedc346071a00028ddc0707faa21b4996a9ccd5c2f60c07d6c3430"}) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) [ 171.044122][ T8786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:02:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) 00:02:54 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x3eac0200, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) 00:02:54 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x9}]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0xffffffffffffffff}}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x8, 0xbd, [0x8, 0x8b60]}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000091}, 0x20000091) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000380)={0x6, 0x7f}) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000000000c2e6dae918f7fed508000300"/30, @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000400", @ANYRES16=r4, @ANYBLOB="00032bbd7000ffdbdf250600000008000500070000000800050002000000"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000200)={0x937, 0x5c31497b, 0x2, @stepwise={0x26b, 0x4, 0x20, 0x1f, 0x0, 0x81}}) sendmsg$nl_route(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) 00:02:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a"], 0x50}}, 0x0) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) tkill(r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 171.318134][ T8820] batman_adv: batadv0: Adding interface: macvtap1 [ 171.356184][ T8820] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.442595][ T8820] batman_adv: batadv0: Not using interface macvtap1 (retrying later): interface not active [ 171.476951][ T8827] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 171.504945][ T8827] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:02:54 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000000)="8c1641a6cef9f0add2501572052ad1647ad121abb3c5a0ba61cb8cd7d2e21e75a079bb75b68db16face62248e6b158fbd170343c0b6bfc9c6bace3e53af8425a7ba63f3a32315dab6260160fd022bc1c31fdd3929ae5c197fc2b61e43dd828f4d0f838246f7704209979366cbb06a9eba8667f2ceac6", 0x76, 0x20000, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) 00:02:54 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 171.592502][ T8832] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 171.636883][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:02:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000001c0)="16159212b9182b0bab2cf580af9b991b45f89c599fd85ff107cc91139c8dbcecf8c9ebd191a556f766062fda1d99f19c711009f3ef3fa42ffd05c35b8be1c02a8493822806fec00aaadd478c94890c0b31c19f74f32ec9871061aab671a315768409109ba9978a2d6d3477349b676358e974a9b943d6e9ed995d997f9d5a8c8c1a500ca68238358db48e1b60004696afe61503fee93ec6e264dd480d778bf08ebfb980c8cca03b", 0xa7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x8df5, 0x400021f6}, 0x14) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 00:02:54 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 172.133048][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 172.214662][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.313424][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:02:55 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@discard='discard'}, {@discard_size={'discard'}}]}) 00:02:55 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x1000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x541180, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="4ce868acd383cbd3b5ba5e520ee23c7e", 0x10) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000063000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 00:02:55 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100040000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c00010004000000040000000c000100feffffff080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r4, @ANYBLOB="08e60900", @ANYRES32=r4], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:02:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x42000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0xa, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x3, 0x3, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x200}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x9}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x8001}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000904}, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019305dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 172.619815][ T8864] loop3: p1 p2 p3 p4 [ 172.624682][ T8864] loop3: partition table partially beyond EOD, truncated [ 172.637667][ T8867] JFS: discard option not supported on device 00:02:55 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 172.683565][ T8867] JFS: discard option not supported on device [ 172.713150][ T8864] loop3: p1 start 4106 is beyond EOD, truncated [ 172.741183][ T8864] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 172.743587][ T8873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.760152][ T8864] loop3: p3 start 225 is beyond EOD, truncated [ 172.766684][ T8864] loop3: p4 size 3657465856 extends beyond EOD, truncated 00:02:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/ocfs2_control\x00', 0x20040, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001840)=0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000001b80)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001b40)={&(0x7f0000001880)={0x2bc, 0x25, 0x100, 0x70bd29, 0x25dfdbfc, {0xb}, [@nested={0xc, 0x82, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x4000000}]}, @typed={0xf, 0x5f, 0x0, 0x0, @str='/dev/audio\x00'}, @generic="f25c9c4b89ff055683c26c3e2d45dedec4f98fe68324214da271002eb2355e6a547dbe0e35723b8a4de876c073534ccff3dcdabd358e7c41f2f5e294e1415193503294d3b6114c66efa8994bc980cc7c73804d46973b76806a11e864fe753a8d653859994caae565c3dec899f245f4a4915cdaf83f729e45ca884822a7d8b184de33c4004998a6d7cd310f8dced2d7b63288765b51858e01f664f97fff9589d167acdf5368aee7ab4cae4d224040f1a3424b2e51e7893c24facc58469a862a3db24fca4022300d98d9", @typed={0x14, 0x5f, 0x0, 0x0, @ipv6=@loopback}, @typed={0xf, 0x3d, 0x0, 0x0, @str='/dev/audio\x00'}, @generic="7ea1bb", @typed={0x8, 0x69, 0x0, 0x0, @uid=r3}, @typed={0x14, 0x6d, 0x0, 0x0, @ipv6=@remote}, @nested={0x180, 0x4, 0x0, 0x1, [@typed={0xc, 0x56, 0x0, 0x0, @u64=0x1}, @generic="27bad0ed9d813d79fc641145ef483b254ac4a0908d409c635f7330c619853ea09ff2ca3f10a239fb06a44ed350af51626efea40125b3d43722d44ffb4dd14246f644ae2dd19d9817409192bdafb828e2fbd08c2f7d4ee5491049f4b457b02ada9107de2b54cb56f257a7a6f006b49c31fcd493f5507a8a", @typed={0x8, 0x29, 0x0, 0x0, @pid=r4}, @generic="3902c4e0bbb64e763bad891f02c5d7dffcfb34f9bf1e3cfaa7920fd068d05256604e6d3b2efbdff9061ad1004e43a07b0b53192495739709cbe9f295a165c7571c93fb73f9f74719a15bb1c30ef54e078421d7a8a29b5d396e5870ea03275a818ccc65fa0f124ad908ebffccfe7c66b9479f17b8cf51abced63eda498afbc788f8292377df48684301b8b908c97ae43e56c4df91982b808e1435e8cf5f660aafcfcf5253c127fa7f3dde06e1f11f5da7593e142a6b3ed0a7a10f58ecf908cca8ab20f641c73fd30866fb1714859a9db6b42dbddc8c18ed7b61d3ba1a2bae0360b93c144c0b1be2747d", @typed={0x6, 0x39, 0x0, 0x0, @str='/\x00'}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x8040}, 0x4) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x10) 00:02:55 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'veth1_virt_wifi\x00', {0x2, 0x4e23, @rand_addr=0x64010100}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54000000020603010089030000000000000000003a6e6574f56b00000500fbcc5ea15baf7b4a41000000050005000a00000005000100060000000c000300000012409effff267605d70004fe35b40000000000"], 0x54}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000040)={0x80, 'syz0\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 00:02:55 executing program 2: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000600)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[], [{@func={'func', 0x3d, 'POLICY_CHECK'}}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) open(0x0, 0x0, 0x0) 00:02:55 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 172.979105][ T8888] loop3: p1 p2 p3 p4 [ 172.983602][ T8888] loop3: partition table partially beyond EOD, truncated [ 173.015110][ T8888] loop3: p1 start 4106 is beyond EOD, truncated [ 173.033271][ T8888] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 173.074695][ T8888] loop3: p3 start 225 is beyond EOD, truncated [ 173.075817][ T8900] ntfs: (device loop2): parse_options(): Unrecognized mount option func. [ 173.115590][ T8900] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 173.145786][ T8888] loop3: p4 size 3657465856 extends beyond EOD, truncated 00:02:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x242c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x80, 0x101d00) [ 173.346361][ T8900] ntfs: (device loop2): parse_options(): Unrecognized mount option func. [ 173.433755][ T8900] ntfs: (device loop2): parse_options(): Unrecognized mount option . 00:02:56 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x21c1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x5, "4aff99f8ca9116be106f1c01167e031c3c45e155bd74617860489ba9a4ecdf1d", 0x3, 0x1}) [ 173.830117][ T29] audit: type=1804 audit(1593475376.672:6): pid=8920 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir190062186/syzkaller.OA38xH/17/file0/file0" dev="sda1" ino=15843 res=1 00:02:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e9f42f84065312c6c6f77656f726b66696c65302c00000000000000"]) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000080)={&(0x7f0000000040)="c37c7dbfa3da95eba719af56e5d64bf81c", 0x11}) 00:02:57 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x58) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, 0x0, &(0x7f0000000040)) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)=0x3) [ 174.316832][ T8935] overlayfs: unrecognized mount option "loweorkfile0" or missing value 00:02:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000140)=0x6) r3 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) r4 = pidfd_getfd(r0, r3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfff00003}, {0x6}]}, 0x10) sendfile(r3, r5, &(0x7f00000001c0), 0xf5c) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 00:02:57 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:57 executing program 2: io_uring_setup(0x16, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200130002000000000000000000004105000600200000000a000000000000000005000000080700e0001f00000000000009200000000000020001000000000000ef0002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)="993eec26fa31252e8c02d72db14ef84f705708e4e4493e71dbaf17db5d6efed3eb2132dd73d3a02c36e91af50e175c8ffa72413b16ef28248cd6c874da1faceb88490c47f35ada7bf43f844e2458fb3d28a65f4aeab8cab0ea76f3858c29c4ddb9c77b89e5e47cd296f176cd6eb677989717ffc52d78e8c8968afb484010c3286b8d6cd1e3e5ddf2a524bd4c22f8141661c65a64cd7837dc8af6c2b00bec8025d6b29cdf98f5afa3cc8b86b955644ab66dc5f8e6deb2f43e7250686f47084072a50d224d0cde9d83adae394de2059f49b9a8504daefedc6f9cc19a8cd8fab422ec687b6cfa11d59a", 0xe8}, {&(0x7f00000004c0)="b81cc0d6269469d7dcad8fe0fc796abf1cc36bf796d8f8fb53abe2e9734bd08148d2b52c513e837a1845f665f2d15bcecd0ac31c60e02ddd0d0a24e87a2831847e9ab3c89425530f257934f0adf068f5e73cdb8f3644242747e092e17b63c04e4b0a81f164355c3998e2ea3258e4d46539551ea6386b4b57fabf4da2ae4e901044fa96e95f28947579b4ff42ecb0c893ccaab5cf1db53492b95ac14c3db329f9202e596f0f4ba5b8d49e8b22977c8d0ee090dea2dc2b767f2cae5a61da5caf9698ce92cf9690aec3a8aeb1e2a631d5857f64685261450d8ba8cab9b99855e1eb4a8c3f7629cde16b641b9755a5a035a86cdfc244f1e794065708d4c45ae1ca57cadf2b7bcd390423953671e686cb390d142168c3ebe2d24ffce7769617de702d18f9793fbd72f86f705c8a2ce90c439b125e91c69b6d409af81c6232abd32618432e822365fb8ad1c9ed28637484674051b98fe18927aeb5593a11b23f52f48bd11bd824fcf6fd54973e9775ed2aa3158df7cb6a8aa3218234c90719bf5abc0216884e6d179073303c44febe7e5d666b6db3f869d5815b71e84d542b78d6cabea2e30745c990f770a8a882e5d9147b9dd440db44f85858edac2e780716d701dc33388b1cca828ac06ae4790a4c51503423c2926f885e0b38a88c2b837898a8a3f435db00ea7844d2b920b3815022512a2c5b4f68e2b63ab24e49f889fac95d82ca64f3d9a5b742f8d3d03fb14f51a37a63b66050517fd5e4bb8ae514b21152f363786c1f31b1dbb92daedbb5086746e0752139ece4ca95467c4ffa0dda9746917e18feda7f44be8d49f7f8d1cf6d6db2f13de3a510cd77f6ccdbc3c3f139271f5d1190b576f3ff8b63e91a0e2ba912104f3d136ffdf5f150ff79270ac1beabece743231ca80e1e39c72a2ffaeb1a298a0cd9a4ae4e446d813a602d78e6afe2e406217b8d8e289080eb1c3d021be1ccb2fa7e733d8aedb83e513a8afd489962c7a855313f795492f0cf9760d1ecea3c3a3251dfc48716d98580b7862759dd61952fb9abf2981dd385eca7ce1733412c744da905f9b61e0afe2c7a6df1347a1b725885ca5fb4876f0e51da6b900688d83d12a907cf041c376ea72d321a0dffe83c49f586f7e000427e936d6c8b468896d157cbcbcd643e3d8384e668730bea52916db49863b9c535fa6113a49fae103fb270405cefc2144b16951dbb53b299c537921cb9b0de15f00c2c3dc1498f2b463c41c6d57c974842fb72da7f31ec9cd72a09c87cd0e2f66461ad8aa61117045abd4a7809bf8ae9a816562a5ddbcd12326cb98ffd09aad816376e63c3a2fd4def349e950305b53ddeeabafccf7d550f6d9dcdd3a26f3387414f7ce8b07827ecaef0be73c0bce39ad7c7bad7b11f2ba8ed53c280bff654fb4616c97e760585c049cf4827238173f38ebcd341d247eefeffce5854efce89ad8fb3a6af5f4605b018efb233c9c2b80d741b3ccae1826707640b769ec5d1528edda15320387e6b5d330bfedc640f55ec38eb0abef0e523ee2b8a0733ccb546a911f6a43768b8965c147fecbd1d7a1af47884435a9c9f690c920a17641902a6050c1ee6d5cf0ba4561428eef36d0b2fb4f9ac961252745ae11faab5ade5062e730170aa4e8f8899327c4c4c43b4619a773ce0b1a89780a85d95d8d6485388034876f10d4efb2c483ac524aa9c340dd621cfe3123226b5db256d4c452e4a79f8b4c842d3d50afa276720bddbe0429f6525d841c9a4f37137d3d89633e29069ca01d49ff1ead29c395433fa2d672f0d3bc17c8176f6f75cb467a44ff1c4b5b2aa047379d81143ee29bab0fa4ccb9279bb41ebe0ed31aca8e06877c045e47343164bfd44b39d9bcd6ca442965d56634de82c145d59d947925bcdf362c5aacefd2c29722492d9d624264f6379340c2c82d451a73d7111299d32b1ce6d04b61cd2028902ca5eafeaa3274149a5b41f341d1ede74b44c18efdc0a8d925d1d75ea4d0b72328c1a029d98fdf1b37676807a4a456bf6855712c29b72ecc4e901e4a76e27d0719df456474690e81006183238159c4e5e0c0fc9a2aec60d725740634c1322c72dfc20d47bb5e02261ae131babe2c23bb03b1c5306f796fe92298557b12495c98785cb70b50b769191230f3ca11a5273172ac94ec59fae6cc1ec892a70dae552f8ebe43999f4aaa49b43e4f5c96aef89ef2e75a88e99fe96587ecdef3bc501fd9167c99da9d4948e58363406a056dded12b81c64bdc7765af705161c4cb7482e42dddbcfdfcd52a49d3b8ae82c42f0bae545666521c423261ebbce23dbb62f64044eedd1582f4e4aa181a1ce79d4df77a53f94403152aa8b4cc04379f086acfb7fc7d485975b3a3e98903982843f3a435d3d4a0be7c187287bbbaa4236c1f457629bbdbfcb58f8876bb0a61e5ec1639f55b5f890f5b15223f3286a3235df1aa96d45e1ded54705da35614aad6e7cc71c74c40e7248d69700cc165bf821d956c4ab5a8aacdca029134ade6d3ab94c9cd2aa382e63f15e690c6a676c62c5a563c9652579c47b0eda73906b88be3846fbb4350a1d0bef741a17f1e1722f6ec21fb8cbc30380a2b5001e53335f108ea0ead93e5b0cbd0fe0a76d258c18c46f6b58b28d03a2ee00f71ba954246c46298879c5afb8d4d22b9435f7f38eff3f9ad6476333be56a9534a7fd4216a86609d97f81b45f28099793897c60be7651511901fddbb58dd300d9ef6ed22aa16a6c7d9b3c158d8a11c18f2282da05d3b087fb169ac68f016202f0e11eaa2b0c8d6c50b129c95d3ade75dfd0ac7f57067c2f1604a656ab365e2341df29bc8a7479e5053bd8e5dba5dd1bbdfd4973853d635fb79eefaa88ec6ab0b46c74b774297d64267454c4a026d4c474e8ceefc4bc214a9e01d0e6f9e8e76a982467a128399a47861f4c2d574ef1b73411b4ccbd1ced4d25a0e29b055df99c1d0967bc504fc1d1230fdcff4e7170a7739b39347d98b10352469725f0accc2c98572389035c8badfc2df70dc5652688eaf63dd96dd4fdc200fda72b193f26dc7d638d03bd883c9aa8a603691a966e54351e1d752ee59c1269e948a830e90296e0ec7f0fc3fee066cef7e3195d8bc9af784f8eef239c6635e0f07f59e34a780e96b97c5682a46674a6f6c4ef2ce5538e553352fa570d4a38cf56f17ea82a40516ab47ac49973ee096d0d7efa5fef49734dea83f5c0b213825fd4f3d553240f52df51d6c2872d55b7435bc4c37f399ae6d926e43072184cd9737bea7e807c238a540d6f89fa36a21d50c8072c4682f8327fba53aa37cb5ce83920b6207b753c463781c51ae167f3c519a7682edbfc8286f59d0629220fd1ef768f5a92a7e93f3aaa14cfe71b414445cd1f614aa8d6dbd203391dc9ffd988d5f428b4495561ace766822f4481e9c87231cc4107dcf9fe2e1e1ed2ab2ad08f28bca432bfa952a099b436f350bb1fee8611178d3e58fcc9f0a157cec7c15045e72c4a10b3538c7bd91132e4d125e7ff0ecd8d5b6ae7307d3141e638b54686ae13e92d3a00d4977a9826427569a2bd0713b8410b4096a1b1e3dad715394afac4f71b6ae9348822e01362bcbcbe973b2e811d8bea815f64f58e75523beca637a550ddee2243c4e14c9bc7e7c11f4cff749d8aad3537b95ee1f35af07cc6806655b822072ea26294a63a019976de1ea1b06224021691c65890ea4371055a5844b7ab63f941f11b46bd36e37a447a429f640863cb53fab97cbdb42378f494934c8bd2479e066b33803164067ada35f39a110ef530560b885728e1092b5eec616f36ee1314575655c6860b2785db32eafcb1b2389993713119fa2424ed7b70f96c2330dcb83d7ddb25196257c4e0d2245cfe32051347e6188a0556cf5f0c42b613b9fffc74a874aa1e1cfaa4cef9e64d831156b9ec86549732ebbfb643c7a44f4edf710d00e93c39a948a2d059d6d9282b5183eefe8436c041d26862e19be04b0d711f818ce5dddbd7639c47e1b8ce910cbc5c5792cd4f29286fa1cf1ad2281c873843e48c1bed51f9a04ca7d5c5063a6e7fc2c590f17e81ac17f424959f37902234003717d769b5d5ab604c2a438c77be0c0b0738ccc13aa62d865dd7aab6829f78e7744e49d466ecf711b182f2eecb4559ec9a4eca4cee2bc2a11e5a15020140824a2fbb60c180c49d5062ce463044553440958b433342e84d8b982daefd42bcdc2831832c4b6a70449438f4c486c23db1f0504df2d654a7072c9b658ee0abad22e26ac95cad47b5617be8fe938e2c7e95fbcc3d7c756ea83c2b19776a24b6ccabddfafcac3fa747dc9ff6b99472c43dc4e0888a3f423903a9e9fa9f21a8297e027dde0fa1d7c33c1ae39b47b2c1d83a0c3e9cecf7cd0e4918b57270a6ff453f109579819391d6a3b095e4348474d5239ae094ffccb28f13ed8b23bd0f0000ff658b3dbed579a171cf7ab0e1443672ceb3419c21a936debb6420c27806e9c42d0ee9e9398c81b27741e56e2ee6e7b6073cf384a985f33358d052023e598355210d7be3c8e12ce19465d44a853833b3c1a2a65c464d372a11aee0d168189e84fc009849d78c5e79f01f20f5eca7f19cb6c54ff3957de5b82834681d3d9967d35e0ff99e56b92666861b0d9765ab727abcac2822b0c4e4f470a66a9737db04fd636cb9001383d23bf4a353b0f4ba5511787ed4679e7ddd49a16c018d622a8deee77ea198b6081a774265f1beeb6145f517a0178115e5ba61c892ea32978a68e5823a08b33551a1db2b43bd847c66e4725685da720fe63ad4c26366d9bbe8c3b3a49497e18e2c065bd7b6bdd50a96372b52835479b1f5a5cb73da226c4cc19f33e3de34de71ff751e4247ac127b36a7e67089567cb688a5aa121901004047037efe4b218f9086e7fce3a58837c74483f1d4e3d31ce53772d8f9988a69e9ccd855e7d1e9ce23a0030cc581eb0b14f4905c910707c106a8b70497767cf8a0a32a81059e398e3d79e4c2bf39f5fb002c54bd2d3aaa4858a3a75229372967ac77bcc2fd06dbd3838255a991d10938ed681f5a31b3f2445356d6ba89804b816ff1fd11fd90b06783d9d85d8e35a4f651f8fccb90d7deff9b8c5cc17e6ef1673dcc1ce3280a1ad0edc33d7fc3348bd8d625b6e77b7df6362fbac04a17565d34fea12da12e3480c71e3f9d72a1525a207e3ead0188951d2220d0650a05b1b15cf6a2cfa52dd051541b99b8e1e667756a1f0e99c940226b11d63f0dce36f7ca2cb97a7bd7070602e810586f596ab80d4584c52c2709dee0114c5315fbda6ec94536c7457357502181f26ee8f49864496bbe103f9709396e0b676a7ebe60e6445311fec8cd5b7ae0414d985b3e468ce49bdf985931ce0912e31420ad3d93014c2444938185baa91e633985854bb7fd81be9fe03b8e75a3531220baac775872a271518bed1b6ada0dd9c0b1c0c6d9aa862829518ea3d74d9455d579920081f642e29fc9cc4adb8a6625a8b1f2e2dc7c066712b036c98f502cdba5c2b7ae163ddbb3a3eb231a54248e19c9f1f6b4ed7b0751ef43c29620029c1f34fb893eeeb2efbc5b0c1d84803a2dd32a4b47b77ff7609cce3c97e75545616749d5fb7174c0aa1ce487e42c0348d5a063781a2901e47c46839dfcd26cd18802de4b2d21ccc191b92e5888c0cba1c06e4d52beedb29843d3db7df2a7f6bbd9d377982a6cdebad0863d4d5423754e07d00adc78c0f60d08cf99b9d54946b1e796c9f3327d47579d34e2d307478cef88b369fc1d80e31b491378c88556798dc5f3aabc5e7ed432676b7b7836135", 0x1000}, {&(0x7f00000035c0)="6c233c771f9338db765e1d87e12729b148287c6684d46a326cb53e2944210cbc1cfba3c514a77e1531ee476f98585d2ced950141c1a05d3b2eecf7333d05b23b06dfb7c597f1f66b92bb33554ce4668e16090bc704538fc6743ec65c036e06a2ff91d59177483a931a547c7ae6c5f29c96f770cb616615eae68db2fcfe170164f2a7745ceb5f0998042ab7f5f99f98ef55b33b2317f6f296ae7a14f2b06fd98a6426bcdde8416f20fe7cb6a1165e8c3f14ea26cb4af63e54a76ab132088581ff56d307a00c44424ff94d7169445e05fde1f08aabfb8c029b23a1590ec4f499a07ef295c9d25549d21fa0f0a11266d00d5168fe7f7ffbc607feace4becb69b1fb85293a0f6e32dae258bbb0f4f4cbe6ac8e140e228683d96afa62eaf23f902b3e8acddb60cf521e282cf2485a09d54f3eff26cf7df6286ac35e6906a2192a3f91c445e9bcc19abb473931a5df8d7237d547b0a62c4dc1180c83508de902ecc2029933167862acb5115b8d2904d0dcb363f998b2ddb0db766390b6192a338d284d28b5259e9322cd8615e9fa4af101e4bbc11e2255bfc81b43d6b65b5c384281358f751e8afac76b118beaa377f2da30cdda1db9aac8163c34d1c055fea4b93bbfe3c8659dcac1000b3871e826865e9bf59cb58a1fed17e61197788f319ed1b80c3562931ac942506bd5036f80dbdd75c68531c5b196eb71dcb8a82dfd5c2f6db5e37c57daa8033803beddd764298806e97408cf08fb1b3b3db72dfde848d548e65a56a01e83560fd30598b67f5d5d0997debef4b0d648266c565d66c029026186ddc0ffdeafaabaa250e6bf6e3bf68a7a3c8a2dd700e81073febd92dae4838ba3f88428c6bf859c8f6aa0d86e102c9d0a2b159a9a4cccdf22c79ab66d25dd99cf5f9c5dc6852ff1a752d726b18290ba15e229f7e73ef15dfb730d1d3750a33deb9b78e3ba47b633adff090ba8419ed0983f9a3c23dd898edf4f5147a7e5f87c2f5fafae30f303aa56894e3a3cc49755d2b65494c704e0ace698ea6de63d87c38e9d1011767ff6afea3b4f6d88d137c10ebf7086aa11bcd9fee5e9f520efb567daed410fadf2060c70596e49435be96f819f0948a1d1e758df6e7010dfe9ab885dbc7ca9dc4d3d6a348a299741464ed32ad7e4019bab86f133745ea67b73f7fe888a7488c7051f1a450c46ff7927f90fb2eedc407ed975b1b84e34a58ad7ecf110a377999b09dacb692eafb187a5cb3019b707a6ae4999ef97f2559317fe3c6b28d8067669ed6bf40c140ff5c043751b98f62f1953efeff25011597940dcc1217f5acce5b982f938962c18ecaaaa8779859c41a4317b60c2b7fe8cf30e9503a169cb55139ecf939bea6c79561783995c75c8118d5e0c6a673a0da2786dcaece57d87dcf228ead167c1d093345ee8224384adbf66d13e9a3a85a097aba5cb526c5183defa80727ccd64e98960e7fa1f8242f7a6ecd8c42f3ade30ae6deefc97a8534a05a71363d1f290505697963e85a02412469b96f4334f02ac1a5a3613ff5b088c6affcbdefbf1c637e3de8159e9be83b94f261fb376fbd2ee39445ba994aef32f45b6e881117970962598cf13ddd56618737f95b7441882962c97fa5ceeb18b7057262a04596cf52fa9d4f07508d44ae6ccb74cb113d74a697bd01ec2a5fcf859f50dc8fda9924237d0c7b536663b5e0987a3e5a1936d3754bff3d12e352a7209c40864b618ef2d57d6fb043b330ecc7f65f0606aafb5628423e67cf41c68bc1225d7138dfe11ba123354fbfd8402c8a67fc4311947cddbcfeeca8402250ddefd9179ae8772473a8fac3fec449beaacebc001d809015c1db6303046e0774fe1f1a5d7dfdc6e86c32c6aeb318551695ea7dfcdacf30fb883311ff1d51e01133e3524bd1a8da31d8b511aa32b6dd50e1a7813151087b7f9d7b02c03cd36c1c3abc5c9fd1925c0e65441377d9f4418164efc77e787d0daf1e7e1a605827a9b3b91e2c150ccd22279a3ab2e6dde492f18887072f3d1b0f68de154d62448e873905ebe6f94bc6ccc59e49168f4f718d257ead49973e73eaf61e077dc5a9ea22776dfd5a323adc06dfc9be60546989c5e4fe279b07251fea6b0e283eaeefa40a65be6d3f5cfddcb5fbbc97179e32af10fb55fec2c79c603804e23138b7430bc1f035c948c38462a52def9f3bc98740c7baba920a1c2f50e4a2945c782bad5f0e505b601fe5ed16ba4ebc9960c47b4df3ced17f27f03e44a43a99365a5d7b61e6bcff13b9a08b87d5bd1891eaf1c25f76186c0fd9cf6fbb4c728be22fdc06e7eda2691f97393888d551ce3611114feedb903ba51b1a1c1485f9e1703ae257937ec6b6154a48b4a59c36a423d783d43071bc04ed87d5844ff222526be066581dda438a5f26f3ed1cca2bdc4c433587e31a6f74aaee58e4733679f471dd5c49d8cc7c587308b82f5f9b720f80610ab6d7c778e8e525538dbf2d9f093c77e00a3874deabf399fda77ab6a9ce08b58db640214f042b38a4280f0a2a924444298a6cfed080f54faf5776f95c385f3db41aa96f87d0de43871dad9978932b8e68dc7a937edb46d2806790efe78801cc387f608ffb1851cf25fc98020076fec7c893cd148f9ff3dca9291e25cfdbbc7baa1d53a2033757100cb21004a36a077e8341e4b05408352774a7d6efc02b76a62ea050969861252fb4c9c89e972d2139157f4753c9af56029917d30cf23cb81efe0abcba14b134122507e5a124ee4007a4d5b451b59f5729597e5e71dad77416132d256ebbfb1b80880c589c67a6df0c8008f3ff551bc14abffb3071abce07e9a7508b6a316c2ff181353cfea9e019e0b922509b7097050a2210bfd6b7d9cc1355c49d3a0d65a322c718a6e384cf0b6b0a1c3d89373afb14746ae4d49863b8d3839b07827d8dda8c8e13327d1753a614e7ae3d20cd753b008e53247d5337038ff7f2a25f9196764e07a0420bfe0fb6b0abdc89c64e6847aebcf2a283cea78e8d0a77a4c86a7e52cb7919512307f11473bea5df43e7dc801a947f674de44295d105d409af6af6025146d59c89741c93a2537daea0f208811b0ccb74174b308df5b46373162548d74630ddbc1da62897158a5fe179a9387ae49daceda2b9b6d931ca045bdccdc569268914cad0fdbcf7402cfb1ad7d7db8254c900d1aa5a9db7e05c7ee4842afa36eb56c4713a631c08ea414acf521046b668a636c163a2ddb7adb4f9940c905e2eda9e7212d23923ba226b73aee0b46c9ca70fe3d2d2bfc10230f2ed26acfde22953f8f7916ec91a41052d6c6773eae09682bbedaea48c97c4a0cbbf65b609b29a8e9e3d70c3769fbef39a2077810b853063e58256fbc9f6c54466fc0dc8da6990ebd6cc0cdd2612eba817676685496fcdf212f012ad6b572ec88e68156724b62017384208efe11fd10ebd7077787ab1c892b8d7c5840185e8cc11b40da9c943c7a707a4dd848e39f856897177f2b62915807f5ef38bf952a43122de01e4b1004877a6ada1910cc1256c73beb4afe4f2ecedce6ff48afc746315e07d91a348fcfb471e819f78c78bc6dd6f93d2be3380fcd00339d173771b2b06f50df4d4035458db709bd7e641e2d55c73795b499bf7878858ece3fda9ad39cd5f90d25adbcffd14b358704a799edd9249e6dc8bc8cf2cd94f39694d2cc103f855a8c698e01aeeb3c7e8ec588496888dc32c5ae64d0eccccaf4e14389d32a304b8375a84e6aea8078c9c65ebbac561cf50a4754503d58e1556bb90a540eee67f431ef9d41313ec5c15456d2a01016c0676cb88d2dc6fc6ae6a6cbf6c26f4afc9015fd0090ee0ffd0330ad3b383c83694a89b8a4c0200f284a9aa389c2c1cc702ce3e39e27108e49e99d0820b7d1dd662e70221e9c1312aece70dfb95d3a2923b308d5e2f95f75423b36ae978a79016c6939f2e83abca08081292a8dab955718b30d2b9f7f70ad73dadbf5777ac0e20b556d677ae1c7e38f6885e3e81ad1b24af60df56190f051e10ad23cde1aaa0ed66c86a78aa366e14b6159502cad8217f2a112e6b07760faa83adc073cc5935bb454324fae6ef9683885e894c8f263c344d776728eac68e02760ce27b447be95b4eb2205d5c57651e7867181ee17355a7eb5f6f15accd0654ac775163272d29871cf82a59bf81e403ebaa92e4c4a9a6a839b3e9e9c1c5b237c5ec71829576ee54ebeb2035fbd5e839f978d0db9e4f54e55299f6adaa490cad80a66464b5a2fcc940b6776eaf17c4de6a24b383424f0b078eac7ded52abd664cafc6956afe148632efffddcb5b4a14fabb805c8d16e8a1d0b78eefafe806c388aa148e7c773710fbce0173714a1ac0afca8d560211c8b469ca13b40da404f439358cb28be54f5dfa439ef3b52d287a85e258f3b1bebf2ec8091beba661dc6ddd45a1db19731a53347b50dda46aefedecde3ec9e8872dfadcd7f33eae7743ca05348090e3b4871f414267f9e620b98b7b6d2b0c4e2dbf4423822bfd9fa9614b4bf5ac1e3eeee9809005b99e8a48a6f403b78f32a32540678b08635472ab38a49bca24382ffa6c16e81160c7e804a43855420c2ce9152439da30013cd68aedaa06157fdc77a4646d171b875b1631c185d51f5fb783a43c84384e16bc84d958717fd5408d6973e9b104cfbd68efecea25d2053df45b6669fb2cfee6c14d1657da2af7bc114b9d14ebd17ef3c72b3352504d404ed4ae8b9f82aa9e58c4353dbb46a39369b567915bb15172ebcb85ea0b32655c5428c69d931eced9fdfc2ddf50db835bc552522601fa6577a1a565a8cd45a7cf2ddb98baf49b7c5f08fc72fc82a3fb177ebd3a95fb08d6d14f6dff908399386dae6158c743efa5252b81cb996ab09971cebbfda00ec9165f6146a7ae7fcdd1f2804f851f394ad9e1326721a23a4707ea6807929dce7a43924528e8cd608cd6eb7992319733f1ff7dd9532bac497cafc8d1c173a8aad825fc35d7014cdcd53078962ef4acfee2230e0de227e6970b4d4a36912a563cad53baf3b2b5a21a962b29048cd704dd6d4c436d59844a0f67839a1e664bc94cb8bade01467eab99f672b70475f541eb6a1471e8ce6cbbfe2a5bb3869a2fdd58348e121443b5b18ba1e8efcb9dd95741d39c1950c0f5435158e22bf1be27db23c60dcdb7c85778f34a9703b752693bc7d1b2f366518e6b6b55f0bb5daa53d0caef6a7ed279468dbd326e886e80cf024a65d3ea865c120385bccfc4203a46a7253d334318e0aff314f092f1657f7abcced6d3324b03a7841b5d1372ce9ac3a0736ec52abfd7d21190262545b3508fc098aa5236d1f3a02c9866c1567b5d46b8b774336676c073e438c5e9dad51fee33ecce5b50fad581639827cadc96d41cdd2d8fe8ddad982acedb9ac3dd7cd9b76abdc7b5b70f665eed47b5614f613387431ac67fad0b565e298365a990c6077b700326e9bc1bd7d06b55a00bb2937c1959af03869cccfeff2d40d44aba6b093f6b629082a4ce991c0e220b77287c3511c30846a259813fade068245d1f1f4c2491d74fc4f48e04dfaf521d41531403f07d27994fa5ba9285e0bbb8963e900c35f252758ec34207b702d360c5d73ed5122ab49cd7beb50c471d36ea1823ede6d7dac5f316304045bfffcf974b5743b8a67bb7344d74d8b0b075cac32d404e6654b73befcdce2631d454b48b3ea403ede68bc86e7ca2a4d08423c5d0d36fb7d42489a85c995fe8425add94d136b895d3bffdfd032dbd96a18301316a1a4b2c1cf4562706701b45ce3a6415e2852be40f7785e5005afadff734be7a1ea1dae292cbba3539af23c11d4a02dcfc87751356a446d23896edcc36699641b295e4f2eb2f0dddd277c3f2bdd8893bf1a201a9e6e339a80aaa003aacd3aeb784d33c519ca241506e226f96955f78d9ad4ef9abf7c8f655a826", 0x1059}], 0x3, &(0x7f0000003380)=[{0xb8, 0x1, 0x1f, "e08729183bd212937ef4e596388e1f814c95607b19b64a7656843c37a44e347bb55439ee31558a10b3068abd48ecbe7b856b167049912ec53a0daf78a5c5d546c90944dce83c0a3773274d830b166c1cd9bfea8e26e187a306f8b943a3bc509175172c53fe50b5287fab50997518160ae114c2faa0d3c0cef997beb34a669a03aaadf36e4d6a27b4c6661b1bcaba7e8beaa2361ea7a66ea0486dbe91872214ac24d2"}, {0x20, 0x1, 0x2, "e09494f3a9fe7c49c7db"}, {0x50, 0x849120b260e05731, 0xfff, "108f8ed04e79c53d259f5e44dde8e5f0bc67c5ed302ff217dfca8b3b28387c74cf0f3037372bee8023cc243b741d37284a928d4cc05501d7822f6980ba19"}, {0x108, 0x119, 0x81, "a4781df4157fbcd50b63af77fd6556a724b0c02ba8c2c031fb6b9c5b03ff1d43cf6d5adcb47183ec069e95af3d9854b4b0029566112f0d22f27c848301db1997324e499d0b790519b17769c2e263f3e06ed8d73673548e5755d1d726182a4c1ea985563c2306dc4e1be5cdc686db359aa0a937672c8bb9bdd338355606a59a4a65c74fd2d84610d18bbaaf069a2a1a079d10e2464b47d7d361f90e9820948993366ab1a8ff6f92f24cf9528237fda4cdc85a0e0f46d30af5f9b782da81d9423ddd0ce0f800970506197e0754de8b47c222450d2a75b2f0628c842b4f3aa7f85792bc5661c66c9356cadf2b266200987eacd9dbfb"}], 0x230}}, {{&(0x7f0000000380)=@llc={0x1a, 0x204, 0x9, 0x4, 0x9, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000002700)="16b126ef568fcc6b548d5c183ff58e660dd8a3b6264fabd288e41d9dc94c511073eca18ee180287af7cd6ef80903cb69b9d540516ccdbe34272441ba51e266c2b8ba8c325458f1ebfa9ec6f30256cb1c0a8c1c76d61d6c86944303691fdcda785aab2a83969a21ff740d8b24b15c3df2e9d3a57b4ebda1", 0x77}, {&(0x7f0000002780)="2c792a025c8251ecd6a6d183b94b77125612d5840994ce53ee407dd2cd82afbb6b1bda70a96143124e42dd6e6aaf8bfbf583f0d9ba5fdf49220b0399979d7c7915feac0678b6b3e16ca11d29b4484dd9b1ead60b7445907daae1176fcd85584f9ec63304c32057f3b66a7704fe1693f134d7b0d891cf7c847d31eb552b6da679ce7e7b080132e31fd7cf4080b266e8123bd59b264ce51774f503d83c7f88d3197a8c47310d6e309913cbefa3c47ae2b81c55c9b8cd75dd982816ab18a873fc2736efb22377e7a426654c54070e2bd01bc8b9d745f7e67e8dc5efe2cb555641a2c377b32dfe8edd3b88881332206ca4", 0xef}, {&(0x7f0000002880)="c4fc914cfc47b1c91846d7ba5429bd8eba186e6cff0bc52100d2bf7c870e217ac3c70dd5886b9e4d1093661c3f57812fe90bf75d2226a9bf17a4ebf8cfce65f1721793b03d912e3310a4f546e5259c9fba580546189d1c5a415a9f3c37c7dedd4d7edebec7856d265023c4df635576c1", 0x70}], 0x3, &(0x7f0000002900)=[{0x20, 0x0, 0x1, "ec860877db0432b24a3fb0bdf93bfb"}, {0xc8, 0x119, 0xfffffc01, "c6d704afe357da5f74089937e93956d6945f3eaeab3480e3c59cfed579017a2f277627802bac36e3a9f879028763f3f71505c4136065f630c52a715e7a91d3439c755b66dbf0fe59af97c897b0caadee2b614c96703d29c897bd0d97a57d1c7fae36a9e39eba026d41940c6680f2afd8be04a950c275dcbd160d05399dd5924941c0cf87c222c691868128423f5d32efbe07e6a0c8c9735c2989c690149ef2a5017f60bb064b8385b52801ea3f9d80dc832b7f3c"}], 0xe8}}, {{&(0x7f0000002a00)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000003040)=[{&(0x7f0000000400)="a36953704a4efcf84aef1abd186b18e2c7172c634009dfaa0030ab9d2b3fa9096f3bf2ba674b45d5b025100ba45c76be323f", 0x32}, {&(0x7f0000002a80)="6079213c4745008d", 0x8}, {&(0x7f0000002ac0)}, {&(0x7f0000002b00)="b0e4aa68a01fffaefc7d81ce4b63537ec5e103e0d72abc7ba38b567f8bdcac175f950b8c580b2d7c7f5b18eafdadcf771ff1df3ba7c9506cb8f2dbf7f52c99b5473715cfc294a7f6dbac7c296e0a1bd4355a6c075be17be86e800a2ea0924a5fd146d950147cd4828ca95559ff360ac35e2b02347aafc5a5794ce1529c39e7626d173e948a8bea9e61b380abf2b5bcf6beb2d4ea086d254ea78cb23afdead7026882a1b8540f0854550480bdfb57c1037e7dfeb18444053d73c7b0b2fdf0cf574f43fc815f9a8c350d312d0ba5ecf89310fe04666a654afbdfdf183dd75e4e254ddd04d1ed80899c49eb3bd31026ae9373e951573d33d3", 0xd}, {&(0x7f0000002c00)="bc0161b6020d836b7a770dd17ad974349dc1146d8eec94509f036ee6389cca57bedb6d879a1a5da32e82bf96f141e8cadb7a436a40018e216227e31529915b234bc87a60bcbbfd2868ba3fd97c9aac68afd533f1e7fb6fd61ed5ee286d19741060430073bafe2c10b9e010f4196422c4579f8dde40f59452299fed13514e8306d97ccf26b7356f940eab2cf3b14c096d44f758614c47c8634803bffcea642f35f61d214d1b97e6bd0b8381d104d519557bdd9b4a804840924b387661a6aed172832ff4a43a5fbe81ea3f45", 0xcb}, {&(0x7f0000002d00)="30229f6fb7a74091cc2c00128e65d32a0aa07b6fcb7574bbb5d7908be793a78a5812ced745beff17efc03a2d5bb3109d3a3c903d5271e1b5def66e077f3f1e13ea39a8402ce1f3d5450839c807fb2ee3ed3902d0657ec0fe36e24c974e5d00f6b53570a1a384b3fd5b6683d983f0418f6d2774e5ea7e5cfa69d96738d809253436b79909fbba", 0x86}, {&(0x7f0000002dc0)="5ea18af7871f7d27c987d67efae998df1a3ebef5eed66a96f5deaba654f17fe02ff1910acc6fbcf07943e27c3af6a08b9fde82ab1a8fd1a99cf1d7299e9ed6264ed0b5757d5f6a3ee4643a24f217937fde330a9867f2c611ac5e65273c2151f252c46665fdba735624831b70e5aa528e19e35fb44ae4335826cc8266ff67988ac0b564ef0a3624d312753ca89e09ada80ac08b9e790334dd8b4c6d24886b326d8ac198f90ce24f160a4dccc21cc0679a90798e3d630766a1bbf98b9413745f32dca7f34b", 0xc4}, {&(0x7f0000002ec0)="db9beba630fc384218418a996294303b151b44a8bc5e11d1fd3b48b7fc9858e0d5cd7347fff1aa01db5f38705a0c8c8b7aa9fa840c9912cfe3bb31a46bac55de00f2b8fbc0fdc703a33fd6af5c726093b1c58b9c440de67de87f1eaca52e8aa0c155d14c33406e4f230fb1b027fc0e5886ccf4864cbc3c84c1eec6c297d4abeaf4f4656b37e65a9cfe8f090f8ff1180bd2", 0x91}, {&(0x7f0000002f80)="2b0ced87699db32233058066d771ef5fd8e13b4d61ab32d45b7e61dc38adc311fab1db3ea5b8b9d0720698673a31a29ba91d34d72d986ce257a1563f911709cd9df5e5d111f10e808789dd3269d4a86dba402052ef790e436afee2fba491e8e817436500fae5c8f0f0e412d9d925eaee30cf7232e01d1cec83f50cacb37b0aa24d708d056e195418fe35be3bdc908a101d3019c7a88dc62f", 0x98}], 0x9, &(0x7f0000003100)=[{0xa0, 0x115, 0x101, "93246aa9c6c70ae64cf5ed4ef0c652c2b1e389bf4017a832e5ddb4d20d0bdd07ddaa8a554eccb395f11a040c1d5f35166c0aa6243fd631f674d1e73ecab6a6e834a1698b7b7ffab1de05a9b7a65e28269fcbbc09e2a28dfe6025b71e1ffaa0190096ae6e3fd55ac4399215a5cda2a85ca9100970175cb61c95b3ca611b7d523c3da1cb3a51567b90404bf15167"}, {0x40, 0x117, 0x8, "09cc3a47f45b26fd4ee15fb70b9524f6512ec0b48865af44fca6e77a4feedfc83acfaadc9112a5b4df7340"}, {0xa8, 0x111, 0x3, "f31ade447d3ad4176affa5a750ed9868fdf396810bf7ba1adfbe29b7b340561e360f2fa4f29101699cc628fdaf98896386516a26c03c2cf33aba407167d5c766a32a3ca5caf72cd14b82c1967b60694d81cd6d450e36601b9bdb034f62e116f7ea4e96766a71dbc56b69115b52502bd60958a8ec13056286fa0d4979f6667ce81a29ee1642402df506257a7fbd7717799a618fcd92"}, {0x10, 0x10c, 0x5}], 0x198}}], 0x3, 0x0) 00:02:57 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x5b39c0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x60840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="49e791904f92b6ba322b1ba20dffd1f33c89d67a0154fd644d479922bd9a6e4c0fb4fc6c4770d2f8572081751a3caa9128636bcf8b52d2e58c670707dd6d4cac24f0133f0740ce6251a81cb0b73fe0ba07255e89aad04eb2a5bd485f0816137f895022cae68a71e21641c7d41eff461f8d5fe54f68d986b3243842b8562c718b80861596248198d90eb3f710f47392cda152a473728f98a70bfb98b17d9f5add0a330e97ab5d", @ANYRESDEC, @ANYBLOB="1f4889ebad5ac8c64337002c37ce8646257cdba8c2254fabc62903ccbc3f93e2bd04ddb83c3c5c0f26c6e58b4a87eb04a8d9fd33b4cefd2ab048f85e920991bb9b5c783f1f0b16", @ANYRESDEC, @ANYRES32], 0x2e7) socket(0x26, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @reserved="725dd5556ddc351a7cc2de55485446ea35ce007a7d8161cb8ab6d3d0ecfb48aa"}}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendfile(r4, r5, &(0x7f0000000480)=0x3, 0xa19b) mknod(0x0, 0x4, 0x6) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:02:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="7000000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES16, @ANYRES64=r1], 0x70}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x58) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = dup2(0xffffffffffffffff, r1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x2}}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000b00)="64243971681a344bbca56e2784bdb6ed995742e8bc759105bd41e035b02e8b3d8c5c8b6a77ecec34664489812455bdb245", 0x31}, {&(0x7f0000000b40)="8f2965d1cf0f466ccda56620ef1438b460e6eca7bba82cde222b59a8e3c54d5fda212ba72b71c432d17c9c4be793edc49931779f28e3b638684c6d8a41d7e362de678a71af7f4b9b3746", 0x4a}, {&(0x7f0000000bc0)="081b824918a143b9c88bda21ba8b75caf8b5c42d79632adb5ed3d9c229ed2d9f12466b4d2ff4e36ba35af7fe2b155b2c290cf7348ad703c1963e4ab1b16578", 0x3f}, {&(0x7f0000000c00)="7c1106a575a63c43d81300eab81d8ad9264863b8ef8215342d19", 0x1a}, {&(0x7f0000000c40)="85108e8add5f7aa3d50cab181804d3fc4c91359bb12c6b94969748177f3e7145a5377655b579e5a409fd836e57a2481faa23f67592e72b6484ff539c64611031d361460b6e85413903a62f525e913739787d5d0590052837cef61c9a507b0f73c6190c1ffbab6ebe2236652f7134e3a37217cfc9546774d719508a47dac5703250241237c796cd10d2a15a7647cb86632911c536aef3cfae3a1789946bac97c0a29001e18b60438e78007cde66f3e3a22f9935b2e88e3948a8ad4bd4770ad0bb2a734367b1", 0xc5}, {&(0x7f0000000d40)="b6e3b5a68547225f7383e46e60dcd221ba3c2acb88", 0x15}, {&(0x7f0000000d80)="32768af8a1343fd934232d80b6185e2589954243673f37306ca9c0c33df1c882cbbda518529276078af6dc32418434ca199bddb64365cb251b165c49698ba521defc0d1851b49c42201a106d8cf1bae5310d0d04eeac54b0416337d7fa6eb4c29c9edfdc2a38294ad6cf53eed3aa78eea398e57547111ca073f734b3aa9fd632ddd50c02d98738375e018f433274c3c32beef2ca5a5faa0fc2eb4320d8796647c7ab8837e388b2307d88780e0490b20a8a920dcfac599c8a51b3d60aa4d20813", 0xc0}, {&(0x7f0000000e40)="3c229a2736f3c399aeea295edce1feda910af132129dbe6d4984cd14d3b7674d9598d535f5f0d58c6effd0b3b38177d21d89dc2e27877b15872221930af361477e9fd87bfb0471759217f6dad89716d8685f2ca5ee5980bf64c7350c9d2ea4188c5b0983f0f8f883e17dc867937a8081d392b6bc52655dd09e5b2fb1", 0x7c}, {&(0x7f0000000ec0)="062ae6384937c8750d5a747ee6d24aebf341a329b85dd85f64c21ef16aa6664c891e0b9322fbed853c4bd7e527d14d76c52840e227ac5f0bfc6c205d6ffdff3223c3d4c1b4f2ad1e0f4db77d9c22c41371bd2f441ccecfa6180e81a3ba69faa2", 0x60}], 0x9, &(0x7f0000001000)="03b30c46599bc22098106bbe201b1e0eec372fd124dc7015c2856bd19d7b54ed929f318105359cdc0c81901dbb0c424bd2f62c0f5ee929f99c25f6ed1ed53d79", 0x40, 0x20000000}, 0x0) getsockname$netlink(r7, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind$xdp(r6, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) r8 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, 0x0, &(0x7f0000000040)) sendmsg$nl_route_sched(r3, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc0700002c0001002dbd7000fbdbdf2500000000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r0, @ANYBLOB="1c000400f7ff40808000000007000008d41500000700000303000000c9000600fb3057e28fb90fd796b76cf01b718d95cfe14c7c5d13729775e0651e075c79172eb7abc717addcde8b30227a4b3345bc93887d354517085fe12dd73a18e9383fb7d399de89707686047a514ea823240ea7bb86e5c2e6e8d25090da47cf018a690ad25eebec88ffd79a68b16f493e81f13d887ece1dc1503117b712c46038d90c49405a34710ba91c6ad18be081fb06928bf50143d20101c3c0bf87cbfa018072abbe6ea839d7c5ea1d1ebcf3035aef138afbb07a5e20925964be2142643665da9df2b4590d0000000c00070001000000000000000c0008000300000002000000f40011000f00010074756e6e656c5f6b657900005400028008000300ac1e0001080004000000000014000600fc02000000000000000000000000000114000600fe8000000000000000000000000000bb060009004e24000005000a0000000000060009004e21000073000600911eac257899f4b6f965d8021843507eb49eb7b9dd63f1bd894bbf47038f4e2ee2788b499cc3a0a06fa69fc9b3739d6e135d566cef2125b3ae1953ddf54265a140175d1fc8b1f3837797ea6103f35324322cdd5172354634da2cf8acf0c8c4a162fa76ce4e5b82d8ad3727ee5551f6000c000700000000000200000034010c000d000100636f6e6e6d61726b00000000740002801c000100aa0b000007000000050000000700000003000000020000001c00010003000000ffff00000800000000800000ff0f0000010000001c0001000400000000000000070000000100000001000000050000001c000100ad000000020000000400000002000000d2aa00000300000093000600ccdbc8104f2ebec90fc4e5c5d775ba3a1646905569d5cde61beba2eb5b5d3bf0d3b32b65b54d1cf95fcc98529294c8db432ab18ee4234203422c9bbcf809bf7939e61815afa203108d03dbb662b7c226af8eeaf94d69b70df222ebb8192cded0b37fc9329475e1c273fec6898142dbdd01231b443840bed6ee55c18204ca7e12a42c2d16ed1dd077a38e69f3d60ed9000c00070001000000010000000c0008000700000002000000940013000d000100636f6e6e6d61726b00000000580002801c0001000500000007000000070000000800000007040000000000000000010000008000000000000800001380000000a7000000008000001c0001000400000000080000020000000400000009000000010000000d00060035e32db1c3990000000000000c00070001000000010000000c000800010000000100000028010f000b0001006374696e666f000034000280080006000800000008000500ff070000080007000000000018000300070000005cdc0000ffffffff0000008004000000cc000600eb41e50f3bb52d7feb91d981385f226b7fbc1f79a2bd0a9e538779d2e853dff5244ca96c4849e0f82e3e89d28786a7c6045ac1690aad626f6a935d279f07ca1577493a507f87830592b1fe543074e9a0046be913e9fc9586a452d980e847658e50a6276f41cabecfcd7bdfc5a6f7fd8d9ee5dcfd9fd953f75d6f0e4fbf23909bcf863f8f93d7b96925fd2f743501f28e44d33f4281edc9c8c03a1c36b9905b913783fdcc689b726ececc2718f6e8ed00b1dca2847f9e9a98752c1b38997d830a63f724441e841d120c00070000000000000000000c000800030000000300000098000500080001006e6174002c00028028000100e9f500004803000002000000000000007a020000ac1414287f000001ffffff0001000000460006005d5cf9d57a8464ef472c034f41a0aea897ebb79035dffe3ebca64b250202cc7bd9a3557b0ceb1eb6c111b0e2b448f253a1ab2a445fd028046e4f390433ec4c3991fa00000c00070000000000010000000c000800010000000200000008000b00b700"/1412], 0x7bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:02:58 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x8) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1) 00:02:58 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 175.410684][ T8981] overlayfs: './bus' not a directory 00:02:58 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="b5b2d79635533f031b44ebf5d7163612797934c149081bba2b789feb2d6938f146cc8fcc744e36440fc7e3f48e9266ff582783f635b818ea654dff187d0a206f1f1c5ec49f00e7fcc82d19bcfe3beb81af9e10fee63169cc5e52e82826653ea11cd31ce5f2584c1f436491c9a92bd6157d8b7be588538918dacb7c989f80b0d18c8c8b38b32f7f61b17edc59d22e147389fad9de241d15080dd52cde388d7eb5a1a87af0cc3c1a06be3a2da087b0f103458c9fcfb3b8e8593e057e319684"], 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000380), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) listen(r0, 0x4) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x3}) 00:02:58 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 00:02:58 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02fd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}, {&(0x7f0000000a00)="f00d3cbe7cfdbcbfa1e532dbfafe4483a89bb5fb3742f488bd154e657e4b69f51fcda87c71f6deb1b4e8fd81cd43a13927ed3c04016f218966ca8a4d9bf77fbf1af8ae52814f12e6100647f74fb279d7d39668ed1435514ace114b987b741b19ea23440086ea5dd47fc3b45605526912c48646b75ed1928d93779d1765126eb2ebe3df5e37ef48b15944d2e539aa7066f9af4020fcb3ff1c4f3a87b1e1c50798eb1e12f05af23003e22ff7", 0xab}], 0x6, 0x0, 0x0, 0xffffffe0}}, {{&(0x7f0000000380)=@nfc={0x27, 0x1, 0x1, 0x6}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)="549a24690f911efbb6c7fda1f41cca33cb2d9ac91342f06bc65896c430ae8f5140ec80ac79e3766102b6f73a93caa7837d7a706617f0b01aff2d5fe5000dc967a24484613b3ef736d7b4e540d69440fd4445", 0x52}, {&(0x7f0000000480)="881514d6ac9a41591d1d675fb1ae56ae92dfc8eacbcfcc846af8592e0734b66a9828d6f8d1bde49cf60f6cdc9cb676961159b555a61df8ccd838c4b23c57734dc9f9a20711e8641f1e3cfc327014add108e73bec6ef309bc35afa60343f2063d7c1f0ff1573d72ad83c7aebbd04b1c8cc86ab94f9cd051d2ecc251fb1e2e0d33e8a3fdee9b94db1a3eab5c40151e40e3b0de25779e25bf8a698b459a38b10dd26066815840de17a3b45dd9c956be94e99d7b7ed652efac9bad579444c05283a0025f5945363b181dff3c4d0ef7a61d11644c7269d9dff940", 0xd8}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000000580)="dab0095f1c977add500d0add49f92c458d1120d703b6f7483f648c8fb2b3ef2381240aee48445f8ff4efbd02e4f3f2e074c58d099b993f3f9afb8cfead6618b8d23958269f4512f359a3131176b1bc4f5e73e681089f48f9ab44411bb902de7b50a8a2ebf668d7448763a3e9b6b4d8b632d86930a36ae726f5442b75e3896c444aeb2ebfc6c2fd28c5b5af7bd63ab65dc8fd69ab8d1026250ee1610bb00fb2bb8d9be1646f7081ae897e8993b374", 0xae}, {&(0x7f0000000640)="da48b5da5eefc758571d0ebf213b8319dfade9df13320d0820b46eca20d18e7599841be563365733cc354322dc5ddaecbf3bdd9af7b0b04a575b562181e00d6e4bb9bc4eee7a686c7e07aac01633daf0edb6a8bfcfa9ba570b5b5d3cc1c52add5d36f0e7bee1a28a03ac7872e3138075a69da30ea497e74db036357c5a4e6c2785", 0x81}], 0x5, &(0x7f0000000780)=[{0x18, 0x116, 0x5eb, "656cd4f38eb87aea"}, {0xf0, 0x108, 0x8a6, "97c67ee43decc0406c56047bf621f1fac21272b6b2fab94b7fc258a51879002623b145a1bb10b89443b70e54b7657d693f957ed2f139a34a7a1f0264197642db77cb510396883b6218bb492478e54dd43510cdbca84349fbfef96ab60d43929b516798e747e364ef716e39db0fb27aa63308425a099db7eaac600f2351c58653b85c557757679a8ecd3853c2ea48c8e4a68c6638cda039aeb182e3d30b28ca70a34909ffcadda99776406d7c55a96116262a5e2023c047805e62c210f909b173dd0750d7c5614d8564bf67c3377ea40475be449b39f08b928b2e1884d5f8cb27"}, {0xe8, 0x84, 0xffff, "fec19c94f01adea5b35772ab0ac9175a2804972a43b688d34581cd725542e6ecd8864a8931a4d15c2e371805cd7d76dc7ead19393a279f026865e9ddcca4cc46ee5dd88f1a136f4885ae039909094517ef51a5bc043a217d7f58525b1db37729035f8935351adf627a47448ac08ca1ca2d172d477f7a51e876ab22c54ba69c55ac761bd623b40a819dfbbb1b2249d8697e799aa19c7733b83e920afb34978eceea14c2af186d0bd14e911ef856cba2ff50fb6feef288ed71e8dd53f53c4c6347427ba978fa22d29cb23f72f61850882357b499286f7e476c"}], 0x1f0}}], 0x2, 0x4000010) socket$unix(0x1, 0x2, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@netrom, @default, @default, @default, @remote, @null, @remote, @bcast]}, &(0x7f0000000200)=0x48, 0x80000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000140)={0x53, 0x0, 0x7, {0x5, 0x1}, {0x9, 0x6}, @const={0x7, {0x0, 0x20, 0x400, 0xe2}}}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) fcntl$dupfd(r3, 0x0, r3) 00:02:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffb, 0x36}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x91cd, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xcc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r6, 0x0, r7, 0x0, 0x10003, 0x0) accept$unix(r6, &(0x7f00000001c0), &(0x7f0000000040)=0x6e) 00:02:59 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:59 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_DUMPABLE(0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000000000c2e6dae918f7fed508000300"/30, @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xb9}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x8000}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xa40}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x7e}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0xff}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x30}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa903, 0x4}}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, 0x0, &(0x7f0000000040)) connect$x25(r1, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1828821, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESDEC=r3, @ANYBLOB="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", @ANYRES16=r2, @ANYRES16]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xff01) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000100)={0x2, r6}) [ 176.394534][ T9018] devpts: called with bogus options 00:02:59 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:02:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r4, 0x0, r5, 0x0, 0x10003, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0xffe6) sendto$inet6(r3, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 176.677449][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:02:59 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 176.835556][ T9032] devpts: called with bogus options 00:02:59 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000000)={0x8, 0x0, 0x200, 0x4, 'syz0\x00', 0x9}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) [ 176.921856][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:02:59 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 00:03:00 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:03:00 executing program 3: getrusage(0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="4ad24d5e9ff5b9520eac6e78ce0c18cf656d267ac6e98e7ebc4a36bd49f7018dd8120bcadb3beabd19e100412ce410592f982ea04ad3b0e2131f51", 0x3b}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x2005) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1c9bc2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000300)=0x7a81, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x48000) dup(r1) ptrace$cont(0x1f, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 00:03:00 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:03:00 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 178.266074][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:03:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffb, 0x36}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x91cd, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xcc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r6, 0x0, r7, 0x0, 0x10003, 0x0) accept$unix(r6, &(0x7f00000001c0), &(0x7f0000000040)=0x6e) 00:03:01 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:03:01 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x86}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x20}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\xe0') 00:03:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x82, 0x42) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x85d8e160b21319fb, @rand_addr=0x64010101, 0x4e24, 0x3, 'lc\x00', 0x0, 0x6, 0x59}, 0x2c) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x1c, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@fragment], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:03:01 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) splice(r0, 0x0, r1, 0x0, 0x10003, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 178.444239][ T9081] dccp_invalid_packet: P.Data Offset(0) too small 00:03:01 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:03:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xcf, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) fstat(r3, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$inet6(r3, &(0x7f0000001c80)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000bb"], 0x28}}], 0x1, 0x0) 00:03:01 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd75}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5b60add8653a503df2868ddb43c1cfe065e95517a3418cb666be8be6fe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d873249adccd97c356fafc78589389f608ef8019f63f4531c9636d226a4e7e150d91"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40895}, 0x20000800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x11, &(0x7f0000000200)=""/20, 0x14, 0x9ac42000}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 00:03:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigreturn() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x408102) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/240) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 178.899020][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:03:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x45b}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="d92788d361a8010000008afc80635f7547ed03e5dc7ba240d6c6b17255cdf094e1d6620ca9e4097f45c65d73546e724eb7760b83903e34f4d33b472f6175c9ccd7b2f4f10c7cb54fd6237ae8b22849356c4591f1c8446ca63e059c390d0a5370a8b43defa364462a0ad2ef0101000000000000451bfe7f1cf6dddc4b2f4927fe0313ee206857ff53ed5ffae4edb5bf562032a3f8951405fce729e620499220c7b435add22c4bc01ba81bf2410f22142a6d81216a26e5a0e401baa2455a9e4507efd8c12ac4169b2ce436629902cc20daf0b3adb03b183d6c0958e9716a1703907d7b06e1cb727ea4ffae75d572b90bc4ed8b70c29feec37a91b731579eb32d1de3fa9d9742697b9f018dee8fb741b3bd0ee41ced2ee799d8afd74a3c2959a023e851cd49d371fb7673de9adb82a78bce394f13de90bdf346600d6aae6821a116eea51129e572be515f9ef9e968b97f2052e022aa1087779c79617a59efcfc0be6c2f55444753cc1b80df11ea505591c1053a8b6d82097b9cc19ca49a9974de564689bc77fb0813227be7c666bb660e1a6ee3f274bc3a416cae4ee61ea2b559d01a0fac156b580debdd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e21, @local}}, 0x8, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000180)=0x84) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000100)=0x2, 0x8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r7, 0xa}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r7}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 179.067177][ C1] traps: PANIC: double fault, error_code: 0x0 [ 179.067180][ C1] double fault: 0000 [#1] PREEMPT SMP KASAN [ 179.067183][ C1] CPU: 1 PID: 9109 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 179.067186][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.067188][ C1] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 179.067194][ C1] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 179.067196][ C1] RSP: 0018:fffffe0000037000 EFLAGS: 00010087 [ 179.067200][ C1] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 179.067203][ C1] RDX: ffffc900044fc000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 179.067205][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 179.067208][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 179.067210][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000037120 [ 179.067213][ C1] FS: 00007f425b568700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 179.067215][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.067218][ C1] CR2: fffffe0000036ff8 CR3: 00000000a48e5000 CR4: 00000000001406e0 [ 179.067220][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.067223][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 179.067224][ C1] Call Trace: [ 179.067226][ C1] [ 179.067227][ C1] fixup_bad_iret+0x3a/0xf0 [ 179.067229][ C1] error_entry+0xb8/0xc0 [ 179.067231][ C1] RIP: 0010:native_irq_return_iret+0x0/0x2 [ 179.067237][ C1] Code: 5a 41 59 41 58 58 59 5a 5e 5f 48 83 c4 08 e9 10 00 00 00 90 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 f6 44 24 20 04 75 02 <48> cf 57 0f 01 f8 0f 1f 00 65 48 8b 3c 25 08 90 01 00 48 89 07 48 [ 179.067239][ C1] RSP: 0018:fffffe00000371d8 EFLAGS: 00010046 ORIG_RAX: 0000000000008700 [ 179.067243][ C1] RAX: 0000000000000000 RBX: 000000000040b41c RCX: 0000000000000000 [ 179.067246][ C1] RDX: 0000000000000000 RSI: 00007f425b5689c0 RDI: 00007fff03473dff [ 179.067249][ C1] RBP: 000000000078bf0c R08: 0000000000000000 R09: 0000000000000000 [ 179.067252][ C1] R10: 0000000000000000 R11: c21a04f8c890a000 R12: 0000000000000000 [ 179.067255][ C1] R13: 000000000078bf08 R14: 000000000078bf00 R15: 000000000078bf0c [ 179.067257][ C1] ? asm_exc_general_protection+0x8/0x30 [ 179.067259][ C1] RIP: 8703:0x0 [ 179.067260][ C1] Code: Bad RIP value. [ 179.067262][ C1] RSP: 0003:0000000000413825 EFLAGS: 00040702 [ 179.067264][ C1] Modules linked in: [ 179.323657][ C1] ---[ end trace e2efcaed706bf5d8 ]--- [ 179.323661][ C1] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 179.323669][ C1] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 179.323671][ C1] RSP: 0018:fffffe0000037000 EFLAGS: 00010087 [ 179.323675][ C1] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 179.323679][ C1] RDX: ffffc900044fc000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 179.323682][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 179.323686][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 179.323689][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000037120 [ 179.323693][ C1] FS: 00007f425b568700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 179.323696][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.323699][ C1] CR2: fffffe0000036ff8 CR3: 00000000a48e5000 CR4: 00000000001406e0 [ 179.323702][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.323705][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 179.323708][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 179.325003][ C1] Kernel Offset: disabled