Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2020/07/20 05:20:39 fuzzer started 2020/07/20 05:20:39 dialing manager at 10.128.0.105:38763 2020/07/20 05:20:40 syscalls: 3072 2020/07/20 05:20:40 code coverage: enabled 2020/07/20 05:20:40 comparison tracing: enabled 2020/07/20 05:20:40 extra coverage: extra coverage is not supported by the kernel 2020/07/20 05:20:40 setuid sandbox: enabled 2020/07/20 05:20:40 namespace sandbox: enabled 2020/07/20 05:20:40 Android sandbox: enabled 2020/07/20 05:20:40 fault injection: enabled 2020/07/20 05:20:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 05:20:40 net packet injection: enabled 2020/07/20 05:20:40 net device setup: enabled 2020/07/20 05:20:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 05:20:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 05:20:40 USB emulation: /dev/raw-gadget does not exist 05:23:01 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)=0xc7b) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0x9, {0x1f, 0x8, 0x9, 0x4}, {0x5, 0x5be, 0x3, 0x3}, {0x1, 0x3f96}}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000100)) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000500)={0x3, 0x9, 0xa6c5, 0x7ff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x20000, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000600)='mptcp_pm\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000001e80)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4161}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x60, r5, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004080}, 0xd12bc039bd446d87) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/asound/timers\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000001f40)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000002000)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x24, r8, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000084}, 0x800) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ocfs2_control\x00', 0x208000, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r9, 0xc02c564a, &(0x7f0000002080)={0x10000, 0x30385056, 0x2, @stepwise={0x6, 0x3, 0x6, 0x10000, 0x400, 0x65aa}}) [ 186.817490] audit: type=1400 audit(1595222581.358:8): avc: denied { execmem } for pid=6468 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 186.958857] IPVS: ftp: loaded support on port[0] = 21 05:23:01 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) fadvise64(r0, 0x192, 0x7, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) r2 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$KDDISABIO(r2, 0x4b37) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x15) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x10001, 0x0, 0xcb24, 0x9, 0x30e2, 0x3}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2, 0x20, 0xf7, 0xfff, 0x4, @empty, @private0, 0x80, 0x7, 0x3ff, 0x401}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x4, 0x0, 0xca, 0x7ff, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x1, 0x8, 0xc06f, 0x200}}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000208}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) write$uinput_user_dev(r1, &(0x7f00000003c0)={'syz1\x00', {0xffff, 0x1, 0x200, 0x4}, 0x26, [0xfffffff7, 0x800, 0x4, 0x40, 0x1, 0x5, 0x2, 0x3f, 0x4, 0x80, 0xe0, 0x34, 0x9, 0x40004000, 0x6ca1, 0x1, 0x2, 0x6e2, 0x4, 0x10001, 0x0, 0xffffffff, 0x881, 0x0, 0x0, 0x7fff, 0x21, 0x6d84, 0x7ca6, 0x8, 0x1ff, 0x52c7, 0x8, 0x8000, 0x4, 0x81, 0x8, 0x9, 0x2, 0x7, 0x7, 0x36, 0x7, 0xffffff81, 0x5, 0x0, 0x2, 0xff, 0x20, 0x8, 0x6, 0x4, 0x0, 0x10000, 0x81, 0x101, 0xfffffffd, 0x5, 0x0, 0x2f9d, 0x1, 0x1, 0x93a8, 0x2], [0x3, 0x4, 0x9, 0x5, 0x10001, 0x5, 0xfffffffa, 0x4, 0x4fdb4efa, 0x5, 0x6, 0x5, 0x8, 0x9, 0x9, 0x7fffffff, 0xfffffffb, 0xffffffff, 0x800, 0xffffffff, 0x3, 0x80000000, 0xffffffff, 0x5, 0x1, 0xae1, 0x27acc8a2, 0xff, 0x1f, 0x80000001, 0x8, 0x2, 0x3f, 0x81, 0x40, 0xb6, 0x8, 0x3, 0x0, 0x7f, 0x9, 0x4, 0x2, 0x2, 0x5e8f5f88, 0x2, 0x0, 0x5, 0x8000, 0xff, 0x0, 0x7, 0x4, 0x80, 0x4, 0x10000, 0x1, 0x2, 0x9, 0x7fff, 0x35, 0xd43c2f9, 0x345, 0x1], [0xaaa, 0x81, 0x16dfd7e7, 0x6, 0xffffff09, 0x1, 0x100, 0xb136, 0x4, 0x0, 0x3a4, 0x0, 0x8, 0x7d, 0x2, 0x4, 0x2, 0xf9f, 0xff, 0x5, 0xc0000000, 0x20, 0x3, 0x10000, 0x2, 0x0, 0x80000000, 0x1000, 0x0, 0x8000, 0x0, 0x2, 0x6c, 0xffffffff, 0x101, 0x7fffffff, 0x9, 0x0, 0x7, 0x3, 0xffff0001, 0x7ff, 0xbc79, 0x3, 0x8000, 0x9, 0x0, 0x0, 0x7, 0xfffffe1c, 0x1000, 0x5, 0x6, 0x7d, 0x909c, 0x7, 0x40, 0x80, 0x8, 0xd4, 0x2, 0x91b, 0xfffffffd, 0x200], [0x7, 0xbe, 0x0, 0x3, 0x0, 0x8, 0x1e, 0x9, 0x81, 0x3, 0xffffff81, 0x4, 0x6c, 0x2950, 0x6, 0xfffffff9, 0x4, 0x4, 0xff, 0x7ff, 0x1, 0x4, 0x1, 0x56, 0x668, 0x9, 0x8, 0x8, 0x8, 0x4, 0x9, 0x4, 0x1, 0x8, 0x24, 0x7, 0x7fff, 0x2, 0x9, 0x9, 0x3f, 0x5, 0x101, 0x1, 0x1f, 0x0, 0x80, 0x49, 0x0, 0x7, 0x6, 0x1000, 0x4, 0x4, 0x352, 0x996, 0x95, 0x8e69, 0x4, 0x72505647, 0x88, 0x0, 0x1, 0x5]}, 0x45c) r7 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000840)=@id, &(0x7f0000000880)=0x10, 0x80800) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f00000008c0)) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer\x00', 0x80002, 0x0) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000980)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r8, &(0x7f0000000cc0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f00000009c0)={0x29c, r9, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x17c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e03}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x177e30d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x137586df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2228fc71}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x494a}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x297b835}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad1e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x772f89c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a1ab364}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ed0050b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38c883b3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ec6ca37}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd47a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc207ccf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3835}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51fb72e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76b3123c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23dffb06}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x45a2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ed8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65c855cc}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x370ed0b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd83}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77d3883a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fe1d3ae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a805e34}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35bf5016}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xaceece6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d8ad8b2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd253}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x94fa942}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe7f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x776f1009}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd950}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74bd7472}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54aa1589}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf7d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7afcd7a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb080}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbeb7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47444ac}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d12}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdae6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d8fb4d5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5545ea22}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7784d2b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8239}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x85c3a33}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54070344}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f6678fa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c30eb53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46ace5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x562d2ce4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a2509f8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x526e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6366bf19}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb589}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c3f9101}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3bb0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a0ba572}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe626d5b}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7aac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59a1}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55e1d251}]}]}]}, 0x29c}}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r8, &(0x7f0000001080)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001040)={&(0x7f0000000d80)={0x290, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x154, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2cc53346}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x483f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59d6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44ddd8c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f4e957c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bb2df19}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d6e6d37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b1a4b3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e5f604}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa3e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x57d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a60002f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x488b}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8f2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6522ece2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x523573a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30fb7c3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7be22fbb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14c}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb370}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba3f}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x745907b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabf9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ab4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b18584}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x467b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12470eeb}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe817}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2279da3b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda6c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6290b63e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5eeb6afb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56951f05}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a74e019}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7405973f}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2d6bbdaa5c56d25c}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21b79fad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x437c4174}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c21029}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3786d87f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61fc839a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbc874f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x735e597e}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73d3ef01}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6777}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fff2375}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e53}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41f7fe2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9659}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ab41636}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4fe1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe5f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x736297b1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b9613e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b22}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38554011}]}]}]}, 0x290}}, 0x8000) [ 187.155553] chnl_net:caif_netlink_parms(): no params data found [ 187.238457] IPVS: ftp: loaded support on port[0] = 21 05:23:02 executing program 2: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8081, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000140)={r1, 0x6, 0x0, r0}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)={0x7, [0x7, 0xf98a, 0x340f, 0xf9, 0x6, 0x81, 0x0]}, &(0x7f00000001c0)=0x12) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = getegid() mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x1000000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@cache_loose='cache=loose'}, {@uname={'uname', 0x3d, '%.'}}], [{@measure='measure'}]}}) r4 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x6, 0x82200) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000380)={0x7b, 0x0, [0x100000001, 0x7, 0x3ff, 0xfff]}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000400)={0x19f2, 0x0}, 0x8) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000440)=r5, 0x4) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000004c0)={0x5, 0x2, 0x4, 0x100, 0x401, {}, {0x1, 0x2, 0x40, 0x86, 0x8, 0x1, "8a18414e"}, 0x8, 0x2, @planes=&(0x7f0000000480)={0x1328000, 0xfff, @userptr=0xfffffffffffffffb, 0x9}, 0x80000001, 0x0, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000540)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file1\x00', 0x8, 0x1) dup(r6) socket(0x28, 0x80000, 0x6) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40041) [ 187.451706] chnl_net:caif_netlink_parms(): no params data found [ 187.463342] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.473201] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.483149] device bridge_slave_0 entered promiscuous mode [ 187.510310] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.517479] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.525168] device bridge_slave_1 entered promiscuous mode [ 187.612320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.634517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.660977] IPVS: ftp: loaded support on port[0] = 21 [ 187.724363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.733516] team0: Port device team_slave_0 added [ 187.742162] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.750231] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.760935] device bridge_slave_0 entered promiscuous mode [ 187.774123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.785346] team0: Port device team_slave_1 added [ 187.791522] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.801434] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.810470] device bridge_slave_1 entered promiscuous mode 05:23:02 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x76) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf700bc4cded62f5d}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, 0xa, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7db}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xaf}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xaf97}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x7, 0x1a, '\xd1@\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x100}, 0x40000) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xf0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, 0xffffffffffffffff}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000001c0)={0x3f, 0x8}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) accept4$ax25(r1, 0x0, &(0x7f0000000280), 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r2, 0x6, 0x8}, 0xc) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x80000001, 0x4, 0x4, 0x400, 0x2b4, {0x77359400}, {0x4, 0xc, 0x1, 0x79, 0xb0, 0x7f, "ceef840d"}, 0x7, 0x1, @userptr=0x80000001, 0x40, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000540)={'ip_vti0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x1, 0x8000, 0xa409, 0x401, {{0x10, 0x4, 0x2, 0xa, 0x40, 0x64, 0x0, 0x80, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@timestamp_addr={0x44, 0xc, 0x27, 0x1, 0x5, [{@remote, 0xc7d}]}, @lsrr={0x83, 0x1f, 0x6f, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x43}, @empty]}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005ec0)={0x0, @rand_addr, @empty}, &(0x7f0000005f00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005f40)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000006040)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000006100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000060c0)={&(0x7f0000006080)={0x40, r5, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40010}, 0xc0c4) r9 = dup(r4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000006140)="d3d8d2bd376d1a38497124757ab310a1", 0x10) [ 187.877038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.889001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.946107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.974225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.999530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.016213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.042480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.062474] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.077373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.105409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.160177] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.172986] team0: Port device team_slave_0 added [ 188.193674] IPVS: ftp: loaded support on port[0] = 21 05:23:02 executing program 4: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xf4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x9, 0x1}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x301300, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x11, 0x3, 0x3c, &(0x7f00000000c0)}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000540)={0x7, 0x1, 0x3, "7445e9f7d9638cd1090a09bcdac015935664079d82828fc59e371c656baaffdb", 0x59565955}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x200000, 0x0) utimensat(r3, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={{0x77359400}}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000640)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)) stat(&(0x7f00000006c0)='\x00', &(0x7f0000000700)) getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x9, 0x4000) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000840)={0x8, @remote, 0x4e24, 0x0, 'wrr\x00', 0x20, 0x5, 0x72}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r5, &(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x101001, 0x110) openat(r6, &(0x7f0000000980)='./file0\x00', 0x602, 0x101) [ 188.213622] device hsr_slave_0 entered promiscuous mode [ 188.268571] device hsr_slave_1 entered promiscuous mode [ 188.309004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.333113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.342129] team0: Port device team_slave_1 added [ 188.430336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.532722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.548313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 05:23:03 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x202000, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x7, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_USERDATA={0x6b, 0x7, 0x1, 0x0, "7a2114044a06931f3325ad3d0fbcd7881fc9a94cc02c9b82f82d914c02a14d981f7aed15027a9e6dfa296fb597dc48d6d220c1015f9fa631fe5f2d942418afd6803c00ecd85a0b5a47c0e4e3c011d13ef27e9012102d7158e11b9cb50fdc2bb4cc21377b7f572b"}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r1 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000200)="bb62e266d36eded4e82883bb68c7904f21f7a0117f0725949df0616557e629353299e35f3f3d80829186ba79b45a607b930ce8700c9413a84ae4fa71c0bc82263965444a38d95e668a6184f81dd1ad04f4b609115d7ddcbbf9f624d42daabb04a93c1009ec24be5aea553b2c3df6343ef904b8bfa1839dde5ed463ccf0cdf88e1803860c8bf838d8905958a19f7d27aeea130ace8c4ac415c9ae1cdf688f085851a97d06931fda4bfba8c16fca0b6dcb73178665a65d950e30ba0328a2edfea7a8aac5ce90656d2eccc5108dcb87f9a91647c209") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x10001, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x101000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)={0x0, 0x800, 0x3, 0x0, 0x0, [{{r0}, 0x8}, {{r3}, 0x2}, {{r4}, 0x6}]}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x400180, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001d00)={'syztnl1\x00', &(0x7f0000001c80)={'ip6_vti0\x00', 0x0, 0x2f, 0xff, 0x3f, 0x7fffffff, 0x8, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc0, 0x7800, 0xdb52, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001dc0)={'syztnl2\x00', &(0x7f0000001d40)={'ip6tnl0\x00', 0x0, 0x2f, 0xbb, 0x5, 0x8, 0x86, @empty, @ipv4={[], [], @broadcast}, 0x7, 0x8000, 0x0, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000001e80)={'sit0\x00', &(0x7f0000001e00)={'sit0\x00', 0x0, 0x2f, 0x2, 0x1f, 0x6, 0x6e, @dev={0xfe, 0x80, [], 0x1e}, @private0, 0x8, 0x700, 0xa6, 0x3ff}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003340)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000003440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'wg1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'rose0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000003500)=0x0, &(0x7f0000003540)=0x4) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000003600)={'sit0\x00', &(0x7f0000003580)={'ip6tnl0\x00', 0x0, 0x4, 0x4, 0x97, 0x200, 0x38, @remote, @remote, 0x20, 0x8000, 0xffff8001, 0x1000}}) sendmsg$ETHTOOL_MSG_EEE_GET(r5, &(0x7f0000003c40)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003c00)={&(0x7f0000003980)={0x264, r6, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) [ 188.576578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.613050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.620609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.649717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.664858] chnl_net:caif_netlink_parms(): no params data found [ 188.667292] IPVS: ftp: loaded support on port[0] = 21 [ 188.697977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.739730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.849828] device hsr_slave_0 entered promiscuous mode [ 188.898474] device hsr_slave_1 entered promiscuous mode [ 188.941330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.969515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.995071] IPVS: ftp: loaded support on port[0] = 21 [ 189.221032] chnl_net:caif_netlink_parms(): no params data found [ 189.345044] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.353711] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.362415] device bridge_slave_0 entered promiscuous mode [ 189.419333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.429448] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.438073] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.447023] device bridge_slave_1 entered promiscuous mode [ 189.529433] chnl_net:caif_netlink_parms(): no params data found [ 189.559322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.584143] chnl_net:caif_netlink_parms(): no params data found [ 189.603361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.707813] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.720723] team0: Port device team_slave_0 added [ 189.734560] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.744457] team0: Port device team_slave_1 added [ 189.798461] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.805176] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.814649] device bridge_slave_0 entered promiscuous mode [ 189.824611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.852413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.859061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.887205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.899342] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.907086] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.914451] device bridge_slave_1 entered promiscuous mode [ 189.933200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.941484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.969740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.982907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.010626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.024041] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.042253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.108231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.117766] team0: Port device team_slave_0 added [ 190.161017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.169992] team0: Port device team_slave_1 added [ 190.208919] device hsr_slave_0 entered promiscuous mode [ 190.246683] device hsr_slave_1 entered promiscuous mode [ 190.307204] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.314553] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.321915] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.329931] device bridge_slave_0 entered promiscuous mode [ 190.338567] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.345011] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.357123] device bridge_slave_1 entered promiscuous mode [ 190.371313] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.380797] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.390315] device bridge_slave_0 entered promiscuous mode [ 190.412440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.442069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.448947] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.455649] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.464068] device bridge_slave_1 entered promiscuous mode [ 190.479968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.487226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.513438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.526556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.537798] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.566144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.572471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.599122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.611489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.640448] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.652895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.661786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.686552] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.694863] team0: Port device team_slave_0 added [ 190.703152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.746971] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.755662] team0: Port device team_slave_1 added [ 190.784616] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.808961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.820199] team0: Port device team_slave_0 added [ 190.835372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.842418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.869005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.882445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.891346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.950194] device hsr_slave_0 entered promiscuous mode [ 191.006763] device hsr_slave_1 entered promiscuous mode [ 191.047014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.063415] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.072152] team0: Port device team_slave_1 added [ 191.090831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.097701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.125520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.140676] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.167823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.177346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.184012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.210908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.232667] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.239045] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.252108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.263055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.283077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.289936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.317229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.329657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.338582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.431231] device hsr_slave_0 entered promiscuous mode [ 191.476644] device hsr_slave_1 entered promiscuous mode [ 191.558749] device hsr_slave_0 entered promiscuous mode [ 191.596427] device hsr_slave_1 entered promiscuous mode [ 191.637387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.646067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.662001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.671805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.681520] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.688152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.697995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.707606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.715167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.730049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.739544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.753367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.767463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.782282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.794789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.804724] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.811260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.820907] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.849430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.858528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.865758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.873287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.901708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.910055] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.941811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.954466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.985515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.993951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.002731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.017458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.024776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.033141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.043237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.054051] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.061312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.070458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.121231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.140122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.155729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.165839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.174918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.186950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.197321] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.204197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.258567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.281609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.292317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.303799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.312238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.363232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.388820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.400265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.410067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.419198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.435565] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.449950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.460645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.469413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.489360] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 192.503786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 192.519987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.533618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.541078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.549504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.559049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.571365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.580601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.595142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.607098] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.618129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.634933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.647660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.657578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.671368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 192.685717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 192.697110] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.708107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.717829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.726598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.734639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.744003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.751893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.769788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.777228] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.789590] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 192.797424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.831272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.848358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.859591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.868850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.877266] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.883912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.892039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.901295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.909757] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.916492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.925444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.942736] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 192.957333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.972443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.002205] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.014399] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.035330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.043354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.052289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.061760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.079180] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.090066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.102131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.122467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.132739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.140766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.148420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.157337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.171934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.181925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.195461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.207359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.219942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.229802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.244296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.254749] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.267550] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.273681] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.283516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.291902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.299935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.307331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.317834] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.325478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.339144] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.354386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.362170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.369693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.377223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.384880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.393164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.402375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.409820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.418031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.425695] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.432178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.445399] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 193.453553] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 193.460823] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 193.470584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.487132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.495020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.504517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.514964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.523249] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.533720] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.540178] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.549276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.560272] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.567253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.577249] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 193.589310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.597237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.605271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.615343] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.621846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.629451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.637476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.645120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.653648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.661725] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.668226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.676777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.684049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.694104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.704712] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 193.724310] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 193.732894] device veth0_vlan entered promiscuous mode [ 193.747442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.758432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.771355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.780756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.797456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.808096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.815694] device veth1_vlan entered promiscuous mode [ 193.824717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.834082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.843295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.852027] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.858565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.865773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.874134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.882322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.890314] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.896803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.907231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.915211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.928833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.938173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.947470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.955687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.965381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.974286] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.980866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.990401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.003686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.015382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.023624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.032265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.041215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.049731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.061696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.071476] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.085106] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.095361] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.103726] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.113880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.123245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.131844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.140568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.147845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.159323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.178274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.187444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.197521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.205450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.214734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.224547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.234861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.246955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.255706] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.263865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.273081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.281631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.290836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.299063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.308093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.315818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.325204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.333994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.342336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.351042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.358843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.369039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.380940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.397659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.406466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.414723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.423714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.432055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.440548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.448489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.459760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.471117] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.482398] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.488988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.499648] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.508681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.519788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.531375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.540075] device veth0_vlan entered promiscuous mode [ 194.551189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.560925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.568993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.577089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.584747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.595696] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.608884] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.615059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.632434] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.651200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.659697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.668697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.677005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.690814] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.703665] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.720829] device veth0_macvtap entered promiscuous mode [ 194.734326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.743266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.758061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.779735] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.788496] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.795667] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.814364] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 194.822773] device veth1_vlan entered promiscuous mode [ 194.835434] device veth1_macvtap entered promiscuous mode [ 194.846781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.854655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.873866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.884638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.893598] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.901731] device veth0_vlan entered promiscuous mode [ 194.914544] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.924349] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.933616] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.949402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.960995] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 194.968418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.975242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.983015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.991715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.004391] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.019032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.028197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.035080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.062615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.071705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.099139] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.108882] device veth1_vlan entered promiscuous mode [ 195.118754] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 195.129332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.136860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.153603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.162828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.173120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.181690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.192276] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.238102] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.245416] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.252746] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.265057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.272604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.282552] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.294723] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.306782] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 195.317125] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.324236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.339993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.349282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.360898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.369879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.378883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.388366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.397601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.405448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.421079] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.439665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.453701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.471394] device veth0_vlan entered promiscuous mode [ 195.487388] device veth0_macvtap entered promiscuous mode [ 195.494114] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.504606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.514854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.531704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.545199] device veth1_vlan entered promiscuous mode [ 195.554031] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 195.571385] device veth1_macvtap entered promiscuous mode [ 195.581881] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.592798] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.607430] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.614613] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.622543] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.641004] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.648630] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.655437] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.667184] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 195.683233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.696159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.710591] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.721353] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.733337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.742076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.750296] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.759130] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.766976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.774576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.782751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.790870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.802466] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.803983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.804006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.805227] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.805374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.824284] device veth0_vlan entered promiscuous mode [ 195.830637] device veth1_vlan entered promiscuous mode [ 195.847391] device veth0_macvtap entered promiscuous mode [ 195.848480] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.850638] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.851966] device veth1_macvtap entered promiscuous mode [ 195.854626] device veth0_macvtap entered promiscuous mode [ 195.855608] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.866959] device veth0_vlan entered promiscuous mode [ 195.939856] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.950189] device veth1_macvtap entered promiscuous mode [ 195.957144] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.963755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.971501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.979114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.987172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.994761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.003302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.011562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.019686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.027826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.035623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.045144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.054661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.065767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.077962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.084862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.099296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.111762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.119040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.127827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.135678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.149453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.161761] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.173272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.188076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.200500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.212314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.223263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.237382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.244486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.253267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.261795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.270097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.278322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.287073] device veth1_vlan entered promiscuous mode [ 196.293188] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.303265] device veth0_macvtap entered promiscuous mode [ 196.311239] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.323965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.333877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.345122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.362320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.372828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.384603] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.391943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.402887] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 196.419117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.429212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.440211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.450929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.460217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.470055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.481164] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.488818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.496103] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.503613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.523999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.537251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.545345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:23:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1f1aadb00000c948adcc35290a88776a343f30849452b8b8f4a9fac0b1a5642ec935265368f7e2e30cfbd206d0a86b092b70e71f74aa51eb99512b06190e1c7afeee0b8a5177f54f8d5ec8958f4a42626a05b8d4dc", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 196.568223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.586872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.603656] device veth1_macvtap entered promiscuous mode [ 196.611623] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.648582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.667446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.687709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.705539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.715755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.728946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.739770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.747733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.759174] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.771599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.791752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.801020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.812619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.830618] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.840317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.860901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:23:11 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0xfffffffffffffd3b}, "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x21, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101000, 0x0) setreuid(0x0, 0x0) read(r1, &(0x7f0000000640)=""/4096, 0x1000) getgid() fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 196.886730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.920638] device veth0_macvtap entered promiscuous mode [ 196.954420] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.964159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.983523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.997126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.011641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.024833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.043876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.054201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.069679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.081527] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.085932] hrtimer: interrupt took 63704 ns [ 197.089090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.112354] device veth1_macvtap entered promiscuous mode [ 197.125150] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.150078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.158717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.167384] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.174983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.189885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.200877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.211610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.222276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.232760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.242096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.251894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.261141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.271046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.282541] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.290401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.316088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.324244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.354328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.383884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.403616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.423066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.434978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.446436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.456551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.465701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.475997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.485160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.495475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.506610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.513678] batman_adv: batadv0: Interface activated: batadv_slave_0 05:23:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xe4, 0x464, 0x200, 0x70bd29, 0x25dfdbff, "a0085d5c9f7f819892235f28e455e1b18ec545a4b198209775383b51affc5fff2046e77ffc202e5a9cfc8f932c3d6ea00b03f455f6242f81ed8a56de893fad47050d83e6a6b81901e63c89181c9829e4414851342bb71fe64bbd58f6f76ee138d151e6f973d3675546a3a54676b36459fb635bec28a8f65b6a7d67a8c7d922ed6014882314cc3fec8042a5b20d2faa3bcda9a34cebe997b8b64cdc29d8c3952462154d322222253552ad6d0256d68ab8d136119899222ce8153ed37465b8121081da2731047d319ca43b5714e7dd9eea45c7", ["", "", "", ""]}, 0xe4}, 0x1, 0x0, 0x0, 0x400c080}, 0x40001) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x810) [ 197.536585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.544921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.587567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.612502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.643613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.655805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.670385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.699742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.725436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.740315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.750141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.761417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.772802] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.780565] batman_adv: batadv0: Interface activated: batadv_slave_1 05:23:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x32000000, @mcast2, 0xffffff00}, @in6={0xa, 0x4e23, 0x200, @rand_addr=' \x01\x00', 0x8000}, @in6={0xa, 0x4e22, 0xe8, @private2, 0x1}, @in6={0xa, 0x4e24, 0x317, @mcast1, 0x10000}], 0x70) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r3, 0x200004) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000300)) fchdir(r0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) sendfile(r1, r3, 0x0, 0x80001d00000a) [ 197.820037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.834835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:23:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x10) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000080)={0x400, 0x7fff, 0xfffffffb, 0xffff4978, 0x5, 0xffff}) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}]}) [ 198.007674] audit: type=1800 audit(1595222592.548:9): pid=7809 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15745 res=0 [ 198.079603] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:23:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x6e) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = dup3(r1, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="51555f06ad2c874f5c1f03f8661e41b9f7cd8a9478", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000200)={0x0, 0x0, 0x6, 0x4dfb, 0xffff, 0x8}) chdir(&(0x7f0000000280)='./file0\x00') rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./file1\x00') 05:23:12 executing program 0: ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x800000000041c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r5, 0xb9, "e7be68e094c4fa8596078b8023f1c3bcde1c24fe7aa55ea2d2f89702b47d500a3a4849bd5b3d083e88d2b2fc67323d516a638edf84ae1858f085a7c94e8e3a53e7142a58f36caf15f55ef2507084779b6274a1bcdb05c6e4a6f158df4921457c1b32f7655908089441ad3f98485768a7b64e2027367a36d5fd621f5a7931aea3848d6b98422ed4140dfdf2e4f88b8ec50b1be3254c401971ad7a1bdbb5977d53d514abce7aa850caebafffcaec6f180c1f7c3db8d3af218ce7"}, &(0x7f0000000080)=0xc1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r6, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trus\xac\x84cusgrVe.:De', 0x0) 05:23:12 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x38e5, 0xfff) r0 = gettid() r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup3(r1, r3, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="0900000000000000010000000000000001000000050000000000000020000000000000007f00038100060000000000000000000000000000000000000000000000000000000000000000000000000000d06f1470284e7a2bf48013cb7a40028e7893fe4195fcad2f6d3106c84a41dcd262d0ab76d993fd65d66fcd03d551f2c46b324f6bed8362"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) mbind(&(0x7f0000698000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x0, 0x3) 05:23:13 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xffffffffffffffd2, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x10}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x3c}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000300)) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf250900000008003b008000000005002900000000000500380000000000050033000000000005002a0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000080) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x37) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r3 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='>', 0x1, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, r3) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='>', 0x1, 0xffffffffffffffff) r5 = request_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', r4) keyctl$link(0x8, r3, r5) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r5, 0x0, 0x16}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sha384-avx2\x00'}}, &(0x7f0000000300), &(0x7f0000000340)="e1ca8407a459f41e42a90a7f9207dd7e8a0ef99e1244") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r2}, 0x2c) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) dup3(r6, r8, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r8, 0xc01864ba, &(0x7f0000000200)={0x0, 0x87eb, 0x4a, 0xfbfbfbfb}) 05:23:13 executing program 0: socket(0x40000000002, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x7c, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3f}}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x11}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40082}, 0x40080) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r2, &(0x7f00000005c0)=[{}], 0x1, 0x40010143, 0x0) 05:23:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000030000000230001a16c7e4b46746019ffc23b6bf328585536e6bc454d5f8b0c6a89b6ca568bec915f1938e11daf223a6ed634062f8c72be6ed2015edd7487b34230d1b495ea0fc34d248fc266679a8"], &(0x7f0000004600)=""/200, 0xfffffebb, 0xc8}, 0x20) 05:23:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xb2d5, 0x40, 0x7}, {0x3, 0x4b, 0xff, 0x7}, {0xcd94, 0x5, 0xff, 0x5}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000300)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02110f23", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x75, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x0, 0x3, 0x9}, &(0x7f0000000140)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e21, 0xffff, @private1, 0x1}}, [0x2, 0x8, 0x4, 0x81, 0x9, 0x8, 0xf93, 0x7, 0x2, 0x7fffffff, 0x5, 0x100000001, 0x2fa, 0x800, 0x100000001]}, &(0x7f0000000280)=0x100) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 05:23:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000b0800000000000060ee6ccdca26e8903a4186a8104500000000000010def95535dfb8264fcf6bbb3817f3979e", @ANYRES32=0x0, @ANYBLOB="00010000000000001c001a80180002801400018008000b00000000000800100000007543ecdfdebda6de0000"], 0x44}}, 0x0) 05:23:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000026c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1d57c2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100009c4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000180)='./file0/bus\x00', 0xf2, 0x9, &(0x7f0000002580)=[{&(0x7f00000001c0)="252c218816bdd8b265b47179c0190f", 0xf}, {&(0x7f0000000240)="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", 0x1000, 0x5}, {&(0x7f0000001240)="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", 0x1000, 0x3}, {&(0x7f0000002240)="70ca39a33d8b2328", 0x8, 0x7}, {&(0x7f0000002280)="324097534bc7eaec8cce86c703ec2390595e7f2074bc39f5bf0d78d269bcbd7fc22568460cb8e5402f13d575eb58631753a17b98275962c7b0baa5c8a97750d937796f8f399c8ec1c4e2cc39780e2810313fe275bf5dcb9cb1eac7bda0283a365061d46766e8f30aab165fb430a37791e1baffb660525bb6cb5a180c750a28476777", 0x82, 0x401}, {&(0x7f0000002340)="b2b694165d782792960ee81434313c9a580a3d3d92f5f4d840ae04e0cca2864e507d8bb5e7ae1386767ffe8ea13b7d5794cdf61036e7fc0f86aeba0c1d2d48a850c671743c1742c09f40cbc5bc85789c8082a3c0aaa243a381ec484ac9e6dda8c2888178df0a79382064bef01619", 0x6e}, {&(0x7f00000023c0)="d23e4fa4331fc42725dad8f44068225c9f979aa82279c616160e9e5a6060aec2758ea96aeb3a4569482c45b0cd39890771f5ee03644ddb56c76c4c01247d5facf576e7cfd11c4b0ec83bdb03896d61d2966bc805cb8e791938eede7d1beb8ad1722e256e0bb0a12967f9d996a355d3a2d3703faacc39fd264d093cac702cc3fdfefb4c8dbd41", 0x86, 0x4}, {&(0x7f0000002480)="d028ca4bffc5a9b4d27a516651da6caa81fe8e7c5f52beaf9bdf6afc0ecc6460f9b49fdcd2337c32ef99b463acba3791e94c69c6f2ee2134e8c47e9d73fd23e152db246c6b578370d0b753b83492215dcb59e68ac86ab06e2b759677d6bb6fdb2716131a2b27b572cc7d3afc9c69e0ae4ddff633e4975d2cb4c0", 0x7a, 0x1}, {&(0x7f0000002500)="8d96a1883abd88601c59c51bb018b6d5b458917d4f7a0353474620e1c680ca389857e4232efe53665a51cdeef2002b4047942de88cabe0bec0b3577b13bc8f681cbfaf8a0d5d", 0x46, 0x6}], 0x0, &(0x7f0000002680)='\x13(.-)[\x00') 05:23:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup3(r3, r5, 0x0) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r9}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r9}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r9, 0x7064f9c6}}, 0x10) [ 198.891471] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.950173] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.966036] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:23:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x42c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5}, 0x100, 0x800000, 0x9, 0x9, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @none, 0x2}, 0xa) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), r5, 0x0, 0x2, 0x4}}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 05:23:13 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfd85) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) r4 = dup2(r2, r3) dup3(r1, r4, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000080)) 05:23:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0x238841}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="070f29d7"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1808b9119034dea56fe92294592eeb6785722b167a9e20b175e72f15", @ANYRES16=r5, @ANYBLOB="01070000ff00000000000700ffff04000280"], 0x18}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) 05:23:13 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:23:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x17c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x6c}, @in=@remote, {0x0, 0x40000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x8a, 0x3, {{'deflate\x00'}, 0x210, "52217ea9eba8f9e5671a944fc5d0226d3922f99ca4bed1fd90dbb622f0dbab9472aab1d75c19392ed7e89a35f4756412c1305186291152980a69106be5d3387f3cd1"}}]}, 0x17c}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup3(r1, r3, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x390a7a, 0x7710, [], @string=&(0x7f0000000000)=0x3}}) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @rand_addr=0x64010102}, {0x306, @local}, 0x6, {0x2, 0x4e20, @multicast2}, 'sit0\x00'}) 05:23:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e27, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) [ 199.525018] audit: type=1400 audit(1595222594.058:10): avc: denied { create } for pid=7931 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:23:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x28391a605d2bcdf2, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x880c) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) wait4(r3, &(0x7f0000000000), 0x8, &(0x7f0000000100)) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xd, 0x2, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x40}, 0x0) 05:23:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000045, 0x2, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 199.708522] *** Guest State *** [ 199.711998] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 199.736485] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 199.746558] CR3 = 0x0000000000000000 [ 199.750428] RSP = 0x00000000000000fb RIP = 0x0000000000000000 [ 199.763439] RFLAGS=0x00238843 DR7 = 0x0000000000000400 [ 199.770071] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 199.784926] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 05:23:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffffffffffdcd, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x32, 0x0, 0x6000}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x97c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x8f6, 0x7f, "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"}, @NL80211_ATTR_TX_RATES={0x68, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x9, 0x12, 0x3880, 0x1, 0x7, 0x7, 0xdf7a]}}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x1, 0x3, 0x0, 0x1000, 0xf90, 0x800, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xfa83, 0x5, 0x8, 0x100, 0x68, 0xff, 0x1]}}]}, @NL80211_BAND_5GHZ={0x20, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7aa, 0x1, 0x26, 0x0, 0x1, 0xa15, 0x8000]}}]}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x5}]}, 0x97c}, 0x1, 0x0, 0x0, 0x40008001}, 0x84810) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000210001"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:23:14 executing program 3: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'ipvlan0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891a, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e23, @rand_addr=0x64010102}}) [ 199.811884] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 199.832715] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 05:23:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_read_part_table(0x0, 0x5, &(0x7f00000012c0)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffff810000000100000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1bd}, {&(0x7f0000000240)="1d65b56a2ad094023f399fc79ef0a88ef238eb21d776695fe3a0d4f0264a3ef029d1618c1c869cab68290efa5f3c2bbb175f43e6dc2e2b40437b85169c2a7be5fae57f83679bc21e1acc2f054295023a45ddbee86fd5a28b5d8837c3a2f3eb8bac1b03ab97fba66e9726f3a77bbfa9e81c2f58fcdb9681dfaef5d887f4d1e110d81fd042cb5403b1b5aa7f4e6eb0e90d48a3a70bf80c821bfb278afc049698a42635512d5c24eb185d778e1533113f873037683a20d6b6e5e0728e9e71b313910627820b4f90cb57f3ca7ae3e0fcad8567a00d937f4bdb8f852d5806da5d884d3f71a2bbf573f1f3a94ab787a39333485a950701e8188d99e9082b40d17c292d750b95c65639fbd2b0509b64407341b4b828f8ff6a63e34142f7149cad2e03d2e28c49321fb64b7806e4402be0e18fa00a134d732b2a2b3520de93583b26b16d1acda2c49283c80f663485f258634cad5c35e520412652ca2dc3d52594f43f295bf12815093a4ffa3ce9069483aa91c3449097b052e1c14e9271fa8d91ce7ed2a0f6001fb36b710184105be1dc997ccd0d227c6e5112f7b75fa9a74cea21b80439d347933d75a15ed63dad68ee35c4348c6e500b0af924d2de810f04a57966148c81677ae2ba0a45cbc13c1ea20c07933ac3370b0555b2d74973e3391a761c913ac51a7808ea5d7f5c2dc31e9948f7a3e9136b995ff2efa480b7c98e59933d2c16a4e0d839955b2e5bc0124d5e660d4b059ddfb72effe9bdc3761dfb4f999dbdaf839c1b3e33326596a2d45fcd1f8e5bc47422a36f3c48d635b07a9f95177173503011a2e3b39f8a5eec286b3c16b3f03885db0a51a3e678ff6f1e384eb0e96a12119f10f1d5299204cc8b73153c8232624613008b739a329a11d92ddec19bbb95a51db437ef8d2a78a16b59cabd8a9532e3dddc4ddeacb57d0926f80b577f76b28da5e309133012848faeeae1ed5bfee2f7bbb768df01fee70d004f5bd9c0704f8f1ae706b067bcf8d2298ac34e618344e57e42116399b83aa34931f0841ce0b30b06026008076781c8c252ea03836434e2d113848a0658a6e62ac8b532ed1ed83b41c8be4a0a4d1c0fccfd9f991b6e647fde01aef07a3ca1e95e840071f8147287a82e48f956dd873d5afdf7fc1f055dbc161b6719c3b792eea9afbc566dcecd662f1716602ff120ec381d33c960cb085732f9bb704c8993892cf9e7654328fcce4c32434d7696c99bd35fab8f64a1920a100a73d4176b8a186939a2190f65beac7932b7d7eba016da3cba0f6d62a6cee21948de6224ad080bf9a6807b2ba463d4a8706015ee12e902fc7f5c5804dbab98ade60a5cde5dd659b443df2116b7f00b0dc5f2b8da3ee7eea183faed9d0401e6406cc8c8fffa2df25fbb584121017a440431ad83641ec9968425ca6c5229022f79571557bf67102914ac73a208bc377c760f8825e8dd96534e18fd7a66798c28474bc1e31ce9cf2b13717706ada7efcbf9c0bbb83546fddd070190080433d8aa93ad84fbd1a0506a777474138d59ca78341e06c4981fe5560d42f8b3f957e139008e090605b0a8ea7b91b170f67670e8306c8f169fa749a5d68a60f5b049c5db867a322d0a390de69722f8494d14242f264e3ea63aad0e5f7837593174d4d9e04fe96fffad2151907ad2d180e0b3d7df85fcfb7eed839a317736bc336c642a3fdff913468eee82083a4b2f45c217ec4ba89fbc33efe22a61cdca80615379fe030b99398cea754fc01b804595a832aa1e9a785b55f2779b984c2a78e3d753e55720510f5938e227ef8f907c49e305b7a712836b456943f7bf14f59acfa0eab3f333dfef8a24d0eb96a3aaf1beebb609a6104dfb299f15bbf8b5d7c0d88af18c6d0d0b24557170e9460ef885ace8b73edeadf3b68c63526812bc6178f778c23b9b8bb9a90d1d3f05101ec374e5d1d2932201bfd9145321bf74e71a2bccdf5af54feade5c09524091a72ad7fc590923d06e09ce74890a927768e48e1f174eabd13b4a8d68015ecc9bb70e348dc6ff423b08f7654a9ff0cd0e89aead9c314ce90a0ad9406d4808800dc72b5e9b005b68337671224789dd57895568e6da93e75522fd551c74d49f79fb949b6fe390c611257736c270252d01508c7b2aeea83c7615c36779da8003fb83953fcca6a4873a288dc78067fe6c21e4246eebe881248f9d658e1ce049a3409dab03f317b18690f6c1b92697c9c80cbe8c1a9d978fc3ec9d4913d815fa23cc081bb30e18e1da0436919ebb8e89733a076e6cd865d8d6eae7b836c24b75f3747c7dbf300480b3b03eb2aa14df91eab39254281c3ddb5f5dfbda6dc3a2f6fd234cd3e65e21d974ce25ef10a597924f501d98a9badf018ce2cd641c8ec945295bfceedc58a2ad7118230659505201214323a9f906e7871de17b3b96016b4f4f99b8891a5f1e92a8bcd23a7668570cf05126e3528b534c4a2144b9f1a34f51c3ea3e2078602f28a80b84484c93c3ae81add873cbf4a058649ff17461a5c21d467e92ca5e4cabcf5b13569abf62f8c8049d2cfacbfcff1208b1790787dbc7f6ecee2a1e6f9d31ab9911da46044b50cf2bcda16a7683556a2a8594015af2b3823e17ccd90d603340c16d0b38c16f2e0872bf6554452cf1f034c05c56e2ae15c66b9b2a96ffe82248dd8d92f93ca208b4b9eb3390735affa46b67a472919a9e0362d54a35fe1adb289268040b2769ec410bb91b02aaa737abcb013c33fa34fb080239962c912f67c8b9cbc07a57d21a2d98926eb950544f1b70adb4afbf025e6f402653416c6eecb959b1047dfb7016bf700f0ea0a4462bfdec9d0bbc19d272a94c81f950bb4ee45d6f1a8f4d87652c5ae33b5222af97787dd37947ced6b595217b1d64e7a759bba09a9fa8e9d9ab44b2eb55074178fb7ef8b8651d30db2dab00481164575967fd5b7b3b27eb29ce65a44e764492044a311800bb0f3063791fef4826623dd95a141c7b4ffccac4ca17e0848ea34804fb086fb7d73072b29cf03103f654a521ecd0782b5c4e24d74aad82e850bf9982e86a46d87af220161cebabf4579637848a0b853561285d992863670f206264d296a99e152fb218e43d640f0e13d4cf10c38812b00192dbef89be6e4209a80304f6073db2a084f73ca2480ea1140f2ee954d502ccae5f5fc49f944823d37a7c5ea94a4b17548b72409d6613e2bde2f4fec51fa0cc128d1c62b064c2f96a1aa20b9b50713f3d7facdc51ab56b5e02a2f7a5245ea95f77fa01f28b7b6649ec65eee8fe0d98116db3fea45fa934ca4df22a1968d27b58aa0939932399b526ef5b7e3adb3477cbff4198f7920298f8c97bcf33472da2484045cc42627a09c219a2d317ab378bb6dc45d6f86e85e5f17590295b0cb63820d71f0d5aa64f4cf2ff01fa221fed92aa564d5009e409a71126f2f37b3930358b2c1f76b66eb177996c10dbbd9f4360aca6382504caaa17edcf96fc505d66b0b206774871345d6ce73681afb01b3bdd20c57748a054f29096da0a7ec273fe4cb4499c099455702f9d5a58388e8f9406a7021f0f963a2f61d6e09799639d2dcb41b60b3db2cdf71cdfebf8d9c3671eaa1094688505db967fc9096abd17263093c00b8d67ff67e43e823997a84ca6eb5974aa63fa37d98f8ddb8e033ccda483a8a8593d7af01056ba35a448368cd937ac5c147ba660bdc861c4cbfb006c80a23620c0d7c7ebbd30464e2ae47546bb146536b53da115947a2be00084187ed1a4d1863579e09b339d3b46758d1fd13a883c99f3e4d1d80abac0534874a879f7c791452908ea465428e10b5a4747969cb93be67e324708a55343edbd49b68cff570860794274d682d2e302124fe6bcd758d423c921a10774549cc23198a06cc7adf1a21312fbe3888377ac906228f566d175fbd65b0dd85f04c5a900c290d946e2ea293cdba185ccab21780d3db0f40d8e70c663344f0403ced85a1ced050254921eb33e536110eccfc71a4939ba2d9b016a9c0f7f579c8051f57f85283ce5acd3a64f6a96bde38c6bccb57343edd17265f8f15f8d3741514e728864f4249886d608c52dda96acbced5f137efca4b56394a61e1b9e9ce291289e48f1129999a56473dd30c7303c810ac40845ef7d067c69c64f4a342e303478577938af9678a3b5d0e6a33d77f571cfe1bfaeb6af73ae7f939096b2007c48fd11aa87297a8ec43f018c2c3a74a972bf255d80906161b48b1de4a6504ad35c78d458924b9ae3630f79bb42d68c4756b1479bd43bbac04a5a4847ef631cdfed2f94ae9f83dd5225ac6ca20b5d116c89c6ae31b9ec70202ca79f805151e06c3fe488f11ef98e1e5abe40774dabb5836160b61edbbc9d204e21b2e43a76f3b6038d669114b7fc2e1bd7b5b4381913ad0cbfef5fd7bda6bc79a37aa85e7a3ce812fe42ad4d1cb78aff4da7befc8d3005486e2e6e813eb79bb720e69d3da2d072432ca6687e2c13daf5f754b19b838e04d6dfaad7e0995f4084fed91e412b0f19bc1ed6420b82bd119a25022f7cb5243e86eebdfbb17f3c6fb04001e562499e35bdd394bdbaaf133025e4a064686e9dcdbc8f4b3c9efc7035932965b6b9dd501913ae9f25e1a90f33169611535e96eb8e6097bf49e5a21cd56bafa97da014ae9702271490007ca5b287ebaf6150c9b97108de3afee5d72a6a1b5192ead44255c6cfcdb45b7b70697f87351808d2d638634f22f6ab40f5b655673ee209a8eeb329d7fe32e7a78c2964ce3fd3c5f7266a8c398b29f7033dad630f81c39c1f35e162a1c258f0126896fdaf63dca7840ff0098344664fdb0e00b50970040ae34b9143d410c83b4b86410c2dc5e414e09eb3cd320a46efa23849aeec50836430e3101e56cc5f3ff01d7efc142b4e43b4ff1e8b7588c45995f9542f77831651acb406758d097712efe617b335c9152fb008f65b231cf703aa6f6486c4cc02cbf2f5413ee65ad83c5f389615aa0706a67dfa09e113d7b6e5155eaf7b9cdcd56b877cd72006b810e7e97c2ac09b4c964cab181a2056f3e6b346bfe054222b8c46235146026e2a78b2286055eea91cedbf2548ebd875f52b34ebdcd21dfa9529ce691da984dc137b88e6ebd92964e0fa24e0353619eb1f8a0713624c73bf1687b339140657abde29c98ad09fd30f7c23cef920a26b39400402dc9298b3953ef43e09647c2fee1c357549592c6b7349e751b698cef2a48a3fa3f7e8b69f3de0ba1e9be454c75a989b5ba7ae666576a214cb7d44802cce362c26eda6d9f8af9ed39cbde1e72189b82611664d84537d1f4202eeecb94ee3ab77f851a781ced42c5652c2907b3987c985753fce4a5a7e298d9e4f80fa180e8122b8c5be791b04731547c17d03c5fffa29c267c27049909f0c4210abbb6e0eb4b3d26715ebeb109d220896495dd7f3fba1916269e01638d28fe4a4b11ef281b96717be98a5e9181ed3979c75620f77151b0cddeb1fe8a40bf87855549c1a1c9b5d613b03c144d90e5e9a498ecc4830ffaf9a83b914d45f6e87e88ce2850f25e6cd1f90b54abb349256f8014ee77238edab7f8336021ff8bd37c70431d7bb42e4b7867b0fae93aa5553903079c296e0e771e720114d84df01b6b14506709e42849f9e99450175e74a3e23f16ea731ff27263e8f7494795c8c4667acbdeb6a65f007f11f77028dc3812a254e70208d6fbbd6b38ea2a3af94b84146e1866dbd33ceb927ad896d26bb019dbe816f9f40e46dc122d644ba9d4642c6da46d008894ec443cfbbbbf1e7dcb6f0b9062721387775d7a3b87ed921a425bce20", 0x1000, 0x9}, {&(0x7f00000000c0)="c00c6e0a4e23b9e82e9f5fff55d69e5b65044ae4ff01eb54191a66675e72dfa305b8d66acc579777ff53c7492d22d7346dd55c45c817f5af9b263bf233c27b2f64a740d46ffeba4ab39c2e4f329aea8f58fe693e3d812517c40fd176d675422975c55440cb5127ba0e4adc6b3cece6dae7244291374948a33c57693adb67afe85497c850c9b66b4efc54b6e1c6c7c4e2a7f391810e21b192744a3c9d081f33a02c1183839a840ba4fcc18edd986ab75414a3bd275d7bad2e0ce1d62d517af5fdeac3531d1904ed6dd3b464db855df2a50c613eee3c8cfcd0af3118c6d870084aed9a04d6a2c29ef74bc2e01924174d5ba0d300f7f0", 0xf5, 0xfff}, {&(0x7f0000000000)="d4dfa888f727cb61c4a6a603f2a4b216ede6fd9de03d41e0e868012bb64c96fb2c3155686ce956c666010f0620412222bc980927ec74bc1cb882bb09a8", 0x3d, 0x6a}, {&(0x7f00000001c0)="03bb31eedb915602a8a46198fc0596c58c576ac80c6578e35dfabf2abb9edf1a30c9e72826100726c3de818ad9ad0f580c", 0x31, 0x1}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:23:14 executing program 5: r0 = socket(0x2, 0x80000, 0x46) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)={0xf8b}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}, 0xe0) dup3(r0, 0xffffffffffffffff, 0x0) [ 199.869226] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 199.908396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="68000200", @ANYRES16=r5, @ANYBLOB="05000000000000000000010000000000000007410000004c001800000060696200"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r5, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1000}, 0x20000000) r6 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet(0x2, 0x840000000003, 0x2) r7 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r7, 0x89e0, &(0x7f0000000100)) r8 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r8, 0x89e0, &(0x7f0000000100)) setsockopt$inet_int(r8, 0x0, 0x14, &(0x7f0000000040)=0x200009, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 199.941791] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 199.963623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.982425] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 200.005488] IPVS: ftp: loaded support on port[0] = 21 [ 200.028082] Dev loop4: unable to read RDB block 15 [ 200.033477] loop4: unable to read partition table [ 200.040029] GDTR: limit=0x0000ffff, base=0x0000000000000000 05:23:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001700)=@nat={'nat\x00', 0x19, 0x2, 0x2e4, [0x20001400, 0x0, 0x0, 0x20001684, 0x200016b4], 0x0, &(0x7f00000013c0), &(0x7f0000001400)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x9, 0x2, 0x201, 'batadv_slave_1\x00', 'netdevsim0\x00', 'geneve1\x00', 'veth1_to_team\x00', @remote, [0xe1092b53317517d2, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff], 0xee, 0xee, 0x126, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz0\x00', 0x1}}}, @cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x7ff, 0x1}}}], [], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}, {0x5, 0x9, 0x8847, 'gretap0\x00', 'ip6erspan0\x00', 'ip6erspan0\x00', 'ip6gretap0\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xbe, 0xf6, 0x12e, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz1\x00', 0x8}}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0x2c}, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x35c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup3(r3, r5, 0x0) ioctl$KVM_GET_TSC_KHZ(r5, 0xaea3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) [ 200.072251] loop4: partition table beyond EOD, truncated [ 200.092953] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 200.099579] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 200.154556] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 200.221678] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 200.238150] Dev loop4: unable to read RDB block 15 [ 200.243391] loop4: unable to read partition table [ 200.263708] loop4: partition table beyond EOD, truncated [ 200.275338] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 200.304952] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 200.332794] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 200.353574] Interruptibility = 00000000 ActivityState = 00000000 [ 200.364340] *** Host State *** [ 200.370372] RIP = 0xffffffff811affaf RSP = 0xffff8880462678c0 [ 200.388472] Dev loop4: unable to read RDB block 15 [ 200.402119] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 200.410110] loop4: unable to read partition table [ 200.422426] loop4: partition table beyond EOD, truncated [ 200.428025] FSBase=00007f362affc700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 200.428114] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 200.428128] CR0=0000000080050033 CR3=000000009216f000 CR4=00000000001426f0 [ 200.428141] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 200.428151] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 200.428156] *** Control State *** [ 200.428169] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000e2 [ 200.472862] EntryControls=0000d1ff ExitControls=002fefff [ 200.479848] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 200.487301] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 200.494002] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 200.501196] reason=80000021 qualification=0000000000000000 [ 200.506056] IPVS: ftp: loaded support on port[0] = 21 [ 200.507819] IDTVectoring: info=00000000 errcode=00000000 [ 200.518980] TSC Offset = 0xffffff92ce5423b8 [ 200.523325] EPT pointer = 0x000000009516201e [ 200.528028] Virtual processor ID = 0x0001 05:23:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_read_part_table(0x3ffd, 0x4, &(0x7f00000011c0)=[{&(0x7f00000002c0)="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", 0xcc2, 0x1a}, {&(0x7f0000000fc0)="4096a0b147f5fed869078731f66f48af548af1ee45e32bfb01483bbe943811f5a30c88a28f2069c75a34f448b2ae7ab64701d0a95c53c840e14c0e77c3bd2ac297fd6000cdd5f94c1bceae15708c426284072d157df18e506ac65472d32ecc6d0c3c81d91c1cac428ae6d5a45cb5293d3329c7612b44f29558935e17abd26406b2f24c5d7570b713ab60cf6ba26a5e5b76e4902bdea476be31134d6c8fd592780ebc72029215e655a18de61eb9b9dca91efa804775b26c2cdfe1db6d68eb1df99e2d14a576045527ec1576b5cd74b50b989b1ed07c3ba5b3501466df22340f37a20431c1", 0xe4, 0x1}, {&(0x7f00000010c0)="2bbac07a8c24f68f140049e476c24d48f886b82b13d33110474a5637d74f3bd3d851eb36802ea7315ab7d9c17ffd809f651a38ea528e548a360d4167124f311c43fd", 0x42, 0x1}, {&(0x7f0000000240)="bd242c47", 0x4, 0xdfc3}]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x2e665998d20c93d}, 0x10) fcntl$notify(r6, 0x402, 0x12) r7 = dup(r5) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x12000, 0x0) readahead(r8, 0xae, 0x3d) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x1, &(0x7f0000000000)='\a'}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 05:23:15 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x1, 0x4, 0x2) dup(r0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x422142, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x7f, 0x10003, 0xf99, 0x46, &(0x7f0000000080)=""/70, 0xcf, &(0x7f0000000100)=""/207, 0xdf, &(0x7f0000000400)=""/223}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) 05:23:15 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_off='map=off'}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) 05:23:15 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r6, @ANYBLOB="ddaa9741140001"], 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x100000, 0xc) 05:23:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) memfd_create(0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r3) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/254, 0xfe) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x466, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xdc51}, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x18) chdir(&(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) fallocate(r5, 0x0, 0x0, 0x110001) r6 = socket$inet6(0xa, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000140)='veth1_to_bond\x00') [ 200.623000] mmap: syz-executor.5 (8036) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 200.765730] ISOFS: Unable to identify CD-ROM format. 05:23:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffe51, 0xfff}, 0x0, 0xffffffffffffffff, 0x7, 0x6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 201.019388] ISOFS: Unable to identify CD-ROM format. 05:23:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x71d, 0xba9, &(0x7f0000000000)="64ea958c66ef63fa8b20c034c312e0dbd90a74ba6a7d705a576c74faa1a0c2d7a8ef3bf8c0e771bc9bae19de936cc496e07354e88521778b3995418f33a030dcd1050c6ed9242e9e43d27654cad406a0ba8c5653dfa6a84fd3f7022718ffe9849c1e0d", &(0x7f0000000100)="24215941e6b668b0c40f6d2152079bf79b15c7e11bcccb6d9b2713cfe4e5021afe60f22d53e26dbfe9554d9ec0d57daa9fc701acfda2696b24db92c4ff699a5360658172b8806de6fde0f4d3f36e5beb428bd68905bf48e150ba203ced4ce6e5", 0x63, 0x60}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x5a, 0x0) [ 201.334509] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:16 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 05:23:16 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x12643) open(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a02400c000300053582c137153e3709000a800a25640400bd", 0x2e}], 0x1}, 0x0) 05:23:16 executing program 1: chmod(&(0x7f0000000000)='./file0\x00', 0x172) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2e2780, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCSETXW(r0, 0x5435, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000280)={0xfff, 0x1b1d, 0x100, 0x8000, 0x18, "b7150d7077393eb45545b664911a1115aeed49"}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x32, 0x0, 0x6000}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) 05:23:16 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x187a0}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 201.644645] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.715853] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 201.743917] openvswitch: netlink: Flow key attr not present in new flow. 05:23:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/46) [ 201.818231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:23:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r3 = dup(r1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private1, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="674be777f5930000000000000000acc292597b41cd4c9ce093c2c7b5023de3fbcf2e73cffbce4f26efd9f6f090ea399aab", 0x31}, {&(0x7f0000000e80)="31591beed21be9202d550c3a436796b077c14b8552cd070a8e5ed9f8d8629c39cb70573748ef10d626c163f92eca907b91091ffe5931d357702d9ea0ded9e64d5af67ed27698bb204063d6f8eb9410cc12007799f9fde0d83bb0563f8a4768f4ef79f4bd26cd5cb4deb3dbe65709c1b562299aaaeee5d7b4a399957436c775f3aee387281b7ea84897d9132aa3f21dc025919c6d2fe4981aaaed8857712a055407af886973642a7d947e64c79b9e85dc275044db6401af3d2e24f070e290cb46c3e2608f59ab6fed211fdf04668496fc9fa56ee7838ec174e705cbc28f80c4b307000f825f1f8059765a94eaf29b42cbe510a572f7e493da500c4f4dc60d9298fe557c88297f1bf3e26e7ab177aba7e575f90667c23174610090afb2fcf7691202f32b7a519bffd3d8360328127ac32438d783d7ef64b7343383aabeea50bf5936aaf07fe5b17c912dab8b7cb394a253cd4cc56845aeba63d427811022273714853e1196a51b41fb856caaa94c20158119473a815efb37b23455bde0c6d232353379de59f72790671b755af79a6140cb2e8b3e921e57e10ba469db70d6b3c3151a1fcc9cd70e1a2e3cd9e6b6d6de77d2ed19b46abe3d2bcf760e6602a4489ec3c6b5954fd8810c981e9753919bee67195b7de5e96cb2dc08ad508e3bc5fb7ff5aaa5551a64665b19f5ff82c9a76bc128374b11b9ad84856d4f4e3ee753705ebeaf7c16d9970a2eeef69bacb669a49272d553815648dfdaf12055e38fc2bdd8df3c17f31de6e25c6f3d9ec116fde46f5ea5b9fb1b417a1529af84f896818ebb9171d4b8179ab619ba71167f79ec5e1fbb2785d1df59dca20d7c664537848f89d3ade93b97842fcfe8b8e161c478b8d7afd5d1c46364ac26d05a5f65830be859e1f1717f82706fd15e74984febaa564dc43e5278378bcb7f0094b91538d181af9bc1ac5eb42bda77216f7b61c704e67fd51592b8c69ac2e655df921971fe3fd2674ce1d7db371bf10a8352f4bd0c65fe01ed60608334af35b031b40c8a5811e116fce2a5006714fb74e2c07b312de2bba587461284fffd8006067e56f3f4adc0c8d8bfb4851ed7021aebb316da85d94c850ef4587ada47475c13e70b8f4634eb555536e2da02b8cdfb10ff5a491358ba7784aafe77aca75643a708615197c29748d4b53c5a3bc2d48b83446eeb31c45aa0a11747affb2d906ac6c16418bde22c74feccb450fdc9f890d07868935ebce1cbdaa2014b15ff647ffe065d8777fdce0d91b975496ee628a305e25e563a3c6ab0846e2fd25de8085cacac2036c9cd73d57ce78715a363e63d4b49f08c83ee3cfb041426295ee2dcb36cc28a3b669114c1ecae866336d76fcd265f4032bb903f9b317acbba57abc51650258caba7eb98dc10a13b75c45748209fddbe302ad1f1f7d6c553e3e9921a2cbcdfed342cd16c80ade28d2a73c24aa7792851b6bb23239c123aa44330fce7df66f46678a77dae4e46d33a1f4e8cdec17a4c9e3a1f45934e641dd9c562dd07c04c422ad209bd58eacf93e66ee9dfc12f23d9c22bc25b90820a1db7f1deba291b87057377cdea19f2cc7191fb57da3966f0da5f86da7bba0bb016c0d136e02568ce6f3a997bbe6fead7d35aae77adf3ed6f4e7f91432b4071949d1c8d90148d2f83fef44806b95f7f66718ce42419e2151c619743985b25d80a3f0f2b3a8a15d912f157ba5857478365231f99d233cef62daab4043cc5ebd1d5d88a8d0b08ac0dcb270d474eebf5b25e2d09d3a6a8cd42bfaf2cdc11de03da84f30346222ac5aa0a3bc47d299a349ebdfff0a09ecf6a8f1b3f85353863c70d687d197da1796f0b4ff95e326ba4d3cd8fba69628eb4542acb1d0fc221212589739a2878df3297111a01f0d0b85ec44a28793b87638852a33bc7d068020039d5ab2f5dc45f5e0dc7ca981dc7b67d21c38e486c66", 0x564}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="91", 0x1}], 0x1}}], 0x2, 0x4044141) [ 201.893295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.959668] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:23:17 executing program 4: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2e00000004000000000000000000000006000000000000000000000000002893d465524800000000000000001700000000000000ecc45a195c956b183f721d0bfd74da4a5b06ac5d403ee3d021507e217781e874c03a55c126f3592bdca8eb75ecdd23c34497072c8cf12182609a1b8f32cfebea830a3fddecf8fcb240a8f06d75412036f595a43c9886fcd897f18c0452f672917d55314a8a4de01e4ca9e0af24367f0c524318575dbd0b8bb462fb7449006de57935ef25d6d6dcd4e884c06649a8bc9d107c74d904a17d1e97312d6bd9e47ba3e665989e0f5263d64bc6ca121aab4f42bb9617e2a06189616ca31a8e5e31d65e27977a000000"], 0x2e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x628d82927f7fe2cd, 0xc4) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000580)='./file0\x00') r1 = open$dir(&(0x7f0000000180)='.\x00', 0x600400, 0x0) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x112) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) sendmsg$kcm(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="d75e2d205383002d47cff9d6b60c3858ba384020b369c1af53b1f84ff9521b397010ad21201a6475fa7be42cc7ca6f64a9bc7e453077058a2f39b1c807050ed963cb55ba471bf0d16d14dbc95ed2cdc9686854dfb0b45eabcbb3a7bc926fe073a611b5d7c965d8ec4edc3cf92b2d4ac30e433b439ce941acd8d9b09879f3308f43016fe89f0e60c448f649b90e7b367a58dd62e2f28ac096e5ceb52034e07d0aef84756b1c90bca5e00c60da5f80de733fff65ebd096c68c2d0b7e899ea1", 0xbe}, {&(0x7f0000000280)="0731d1a1acca291cf4413a824ff548cae17b23ccc96eaeb95d8ef12906d67ac43452fe2836b38f37f405b03df3e6986e9312a3f300d9194d74c22b7b4b7da117597edfd0cb814fa0fbae4ffbdcbf975523", 0x51}], 0x2, &(0x7f0000000300)=[{0x110, 0x29, 0x7, "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"}], 0x110}, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0x10, r3, 0x74a5c000) 05:23:17 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0xfb93a852dd518c, 0x0) close(r1) r2 = open(0x0, 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, 0x0) 05:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="c6396b8a4ed03307052e6ba76292e6", @ANYRESHEX, @ANYBLOB='P']) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x80) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:23:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) write$eventfd(r3, &(0x7f00000000c0)=0x4, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x1409, 0x1, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x402c050) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101540, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe966dcb834357ca9, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="60501d00", @ANYRES16=r7, @ANYBLOB="010029bd6a8231dcf8d0c6497000ffdbdf25010000004c000180080003007f00000108000300e000000105000200080000001400040000000000000000000000000000000000000000b90000aa"], 0x60}, 0x1, 0x0, 0x0, 0x48000}, 0x4000001) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r7, 0x100, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4c804}, 0x4000001) r8 = socket$kcm(0x10, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008103e00f80ecdb4cb9020200000400000002810040fb12001100040fda1b40d819a906000500020f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:23:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14c, r3, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xf, 0xa}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x18}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x988c}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3d}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4008000}, 0x8c0) [ 203.042473] audit: type=1400 audit(1595222597.578:11): avc: denied { execute } for pid=8137 comm="syz-executor.4" path="pipe:[30043]" dev="pipefs" ino=30043 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 05:23:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x17f303) syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x304}, "e004592aae38aa5b", "0b4e4b2a926a9d686c8d87d5189d29f56928c4433a03ceb228eed4443b0863dc", "f10d8937", "b340a283bcdc5093"}, 0x38) 05:23:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB='\b'], 0x70}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x3, 0xbe, [], 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/190}, &(0x7f00000000c0)=0x78) 05:23:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc6, &(0x7f0000000140)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb969312256c959b23dc67ef8a112b1101ff70ba1b1ea9eccc4d20091612f4738fd8472c841a30df0ccd550f022dca8b8751665c2f3caa33b2ce49cf49a71e9469301b81c2a6f8bc4c94a0a104ab4fb3b4bc679f40402e29bbd9f8a29e27a1dea45b217db6e5ad12abff8074596b3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000300)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup3(r1, r3, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000280)={0x9c0000, 0xfffffffc, 0x1, r4, 0x0, &(0x7f0000000240)={0x9a0902, 0x1, [], @p_u8=&(0x7f0000000080)=0x7f}}) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f00000002c0)={0x0, 0x3c3, 0x3, 0x9, &(0x7f0000ff0000/0xe000)=nil, 0x5}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:23:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2d0600, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000000c0)) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_netdev_private(r2, 0x89fe, &(0x7f0000000780)="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") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 05:23:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = dup3(r3, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b005) ioctl$DRM_IOCTL_GET_MAP(r6, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x7, 0x5, 0x84, &(0x7f0000ffc000/0x4000)=nil, 0x3ff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001080)={0x0, 0xad, [], [@calipso={0x7, 0x8}, @pad1, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x50f, "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"}]}, 0x570) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 05:23:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$FITHAW(r2, 0xc0045878) r3 = dup2(r0, r1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2e120900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:23:18 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="08000000ffff0000"], 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) 05:23:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRES64=r0, @ANYRES16], 0x14}}, 0x4004) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), 0x0) r1 = dup(0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="3a0614fc9eaa5882606fec01b7676b98d7dc91d0136914990fa5b755b55e9fe5507627081290", 0x26}, {&(0x7f0000000400)="960f325ca29eb9a15c9f7b5afd80863029f968ee59d2f9d5323bb0ccbcd685c002aa9cb92adcbc503286434ff45d9f9cd57f0cb3345b9cc03996a1f2db5383f5a785218e0f5040a84ea46cf73fb8115ec4f5dd997f5840cc1c2410840433659f3ab69abe62bb80046a00b1b878806139be4b029484a2ebb6f4762b0f5fb18de914b3733b5ad03ec4a486bb200373c490451918bf89a20387f4", 0x99}, {&(0x7f00000004c0)}], 0x3, &(0x7f0000000580)=[{0x10, 0x118, 0x7}, {0x70, 0x114, 0x1000, "311edc47fbc79a990857cffede4fb0d828b7c730b78ec9e2401b0e3027060110ce7052ac1473aa681dc82bc883b26746ba7174593bf47f65c5a38d111d9635f9216662b522ace7cdf7445673d652a4b29c56bda5d6d5e7cb108045abcaf09cd5"}], 0x80}, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x80300) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xf7902, 0x0) socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x4}) syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="6d7470742c00289ae08e3a097c8822f84d252465a21f4e1888e4754ad373cd991ce230216d5c542c3e135b063d847cf3fffb1d0bcea48692c454bcf5f75db2b84e2e683521ca806a7dd91d9a5d7d4e1fb467276faede6629feb87a9605665cd281404fa89fa61a6f4fa28c94b8ab469cfffb4630ff5271550b937223ff48fdc56b50ae20e1"]) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup3(r3, r5, 0x0) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x3}, {0xd65, 0x38d}, {0x7ff, 0x62ec}, {0x0, 0x7}]}) [ 204.112661] overlayfs: failed to encode file handle (/, err=-75, buflen=8, len=29, type=1) [ 204.131395] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 204.149062] overlayfs: failed to encode file handle (/, err=-75, buflen=8, len=29, type=1) 05:23:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3e, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6e14572a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40630b90721d0d4d91afc9243afe5540cb07fc6f1a432fa"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0xffffff82, @local}) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedbe) [ 204.256611] XFS (loop5): mtpt option not allowed on this system [ 204.390279] XFS (loop5): mtpt option not allowed on this system 05:23:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup3(r1, r3, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x0) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 05:23:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) bind$isdn_base(r4, &(0x7f00000000c0)={0x22, 0x40, 0xbc, 0x7, 0x3}, 0x6) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @default, 0xee00}) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:23:19 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff810000000800450000380000000000019078ac141400ac1414aa0b00907800290000000012d4ff3d00"/62], 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@null) 05:23:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRESOCT=r0, @ANYBLOB="00000000006f5640f1e7a10ab9c94421b1cdfb000000bfbba97ffe2b7ce86d6163766c616e00240002800800010010000000080003000300000010000580f9ff030000000000000000000a00050004"], 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x4000040) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0xf, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x46082}, 0x4001) [ 204.994350] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.029028] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 05:23:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) setsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000000)="d1361a2553f092b2dbe492d5408b66551fcdb5be2a7fa706e67d6b", 0x1b) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x23, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, [{}]}, 0x78) [ 205.384519] audit: type=1800 audit(1595222599.918:12): pid=8237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15790 res=0 05:23:21 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x7f, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0x2000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 05:23:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xe, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000040)={{{0x6}}, 0xe6, 0x685a, &(0x7f00000000c0)="dc364f78b4ddd378adaf633b172d29f8cb82d3d5d5c486cca1ee5f59458120268850d9097f16d0137f22c4192621592add3035ce158b6e599a9683b05373e8498e58924187585f07414fb8f9a0a0de9c19c0c7e9775065f9420739e26f1c644d1033bbdd50a2e99ed627bf331d8eaed75ffcb936e123be27126af2e223e7e7ba0013f1192a24e1a778f16c46c8345191c25f9e2b9efb5ac1c6efe8767369b73046f64512ad0e13bb5e6ed78dd7080fa520f3b23441474f8b2fb13df471b49c8b65051a456344975f2742663a84f94ec3cc5c30dc0a2b2761c42c0bf4e1df73c708ea6ce948f3"}) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 05:23:21 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000080)={0x0, &(0x7f00000001c0)="3f0895433c85835994177109f4b98e72843be754e80c4383eb565536d5b28e32ccfe35f5378430ef189db510beb6ca14764bdadfb54a19c1570090c2b86cb472c919caf40f355880cd0dbb23bbb20e5a473d"}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup3(r1, r3, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000240)={0x8f90000, &(0x7f0000000100)="e825c5d829e2e4b17ca19183fe7eed8bf7f499022e5d041d0b9cc8a28da0559c00e9fcca482c508e2c7933a18b"}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="01a00000000000001800"/24], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}]}, 0x1c}}, 0x8000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b005) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000480)={0xff, 0x38414762, 0x3, @stepwise={0x0, 0x400, 0x570d, 0x2, 0x3, 0x16d}}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'veth0_to_bond\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x65}]) 05:23:21 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x5d1200, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x24004050}, 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xe, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r6, 0x1}, 0x8) 05:23:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r2, 0x5, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x60, @media='ib\x00'}}}}, 0x68}}, 0x0) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='>', 0x1, 0xffffffffffffffff) r6 = request_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', r5) keyctl$link(0x8, 0x0, r6) r7 = request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='{))^\x00', r6) keyctl$dh_compute(0x17, &(0x7f0000000480)={0x0, 0x0, r7}, &(0x7f00000004c0)=""/33, 0x21, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="21000000c52b70350380c9a6ae942a5442c0486da8b9214c4dbf36f20cb96b6992c9772a18e414bb83fa54e96df59f69a0e00be5158b0d81c6154bcd2d62b0753d28a194443e1d6a8aa19940dfda1068c3f77117394b067b1742279b4fda8611e150d95fc8ed4fb13583765f43a3738346f0ac51d8f325f159ebd354b71ef78f61ff7fde9832da3c3f222aa6", @ANYRES16=r8, @ANYBLOB="07170000000000000000040000001d1a45423083d4074e7770a5ae021beffcafa87a2ba4582d2d376b82a267c2779f486c536ccfa708aec470115de84978e1540fc7fbbdcb5e57f9473bd9fb2e56fc3ce13909cb05f8397b3d7f042fdc4b040e63784aa6f36e9c136ae7feb7b64167c46ba26c8c76307bb7a4ff75a694a89c985e4a220cb7f2830d7516fec0efcb2a6adc62cde142c012a0f8af882a0ca4388b94584461889ae7a5b9d0d431e9d70602ec4dd704e40ae96eada7dca24c5521ef1546deb41d115d6eb61362fa76fdff833150f9ffe322153e95c730a9ed1fdea841258417d48bd2895f6941fbe92a1b4684df438299f1589186aa7dae593ca273213e97dfbdf72970e19a005d72d71e5c1b63cc839c93672770de2e19144959"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="04000000406edadad879f6886a5bf4446f5a12d653cc67ba9b1bece4917a0b5a57cd6feb2595a145b5063d775b9b38fab27c0561ac01302d699c7a71822b8ef1106ab5d0a8c319b929df", @ANYRES16=r8, @ANYBLOB="040029bd7000fddbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x885}, 0x10044000) r9 = socket$pptp(0x18, 0x1, 0x2) accept4(r9, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 05:23:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 05:23:21 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x157}, {&(0x7f0000000100)="02b68c695f036cd81c9f5aa047566e946dea3c21a1862aa2", 0x18}], 0x2}, 0x0) 05:23:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) ioctl$TIOCSETD(r0, 0x5412, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x800) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) [ 206.652141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.675337] device batadv_slave_1 entered promiscuous mode 05:23:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f00000000c0)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, 0x0, &(0x7f0000000080)) 05:23:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xfffffef3, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x1, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) 05:23:21 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x5d1200, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x24004050}, 0x1) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0xe, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r6, 0x1}, 0x8) 05:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x84}, 0x50800, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}, {{&(0x7f0000000600)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000940)=""/233, 0xe9}, {&(0x7f0000003940)=""/4097, 0x1001}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000a40)=""/227, 0xe3}, {&(0x7f0000000700)=""/131, 0x83}, {&(0x7f0000002040)=""/4090, 0xffa}, {&(0x7f0000000c00)=""/156, 0x9c}, {&(0x7f0000000cc0)=""/100, 0x64}], 0x9, &(0x7f0000000e00)=""/84, 0x54}, 0x6}], 0x3, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003600)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESOCT], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000035c0)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYRES32], 0x2c}}, 0x4008840) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000340)={&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000880)=""/143, 0xfffffffffffffe4e}) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 05:23:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="09022f0000000073673000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='ufs\x00', 0x1200002, &(0x7f0000000540)='raw\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="61444515cddee058fc88b19f83b3eba5f7b5", 0x12}], 0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x1ff, "5c888b503abef1ff869e2031eb85"}, {0x20, 0x8f, 0x8, "218d324f90afa26712"}], 0x40}}], 0x1, 0x40) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 05:23:22 executing program 3: pipe(0x0) socket$inet6_sctp(0xa, 0x801, 0x84) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@xdp={0x2c, 0xe}, 0x80) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) [ 207.501048] xt_CT: You must specify a L4 protocol and not use inversions on it 05:23:22 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="006d0000000000a5280012000900010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xffffffffffffffd2, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x10}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 05:23:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000000)={0xa, 0xfffd, 0x0, @remote, 0xbaa}, 0x1c, &(0x7f0000002a80), 0x0, 0x0, 0x38}}], 0x1, 0x200000c4) [ 207.821799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.919463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:22 executing program 4: clone(0x800, &(0x7f0000000200)="4d24aadd1c7943687f5d5b6845645189fbf6c6529757a1237f96dff1227ab8eccbb199226a713bd2c1ec12502d7432d039b5e22e1c33978fe953387fc754193550d818752ebe82c3966a78c17c87145d9c05cf43f9f2840b72", &(0x7f0000000040), &(0x7f0000000280), &(0x7f00000002c0)="be8164764dd148897a98ffadcc668651c79358") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) dup3(r3, r5, 0x0) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000000)=0x10000) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x74}}, 0x0) [ 208.117713] device macsec1 entered promiscuous mode [ 208.135749] device veth5 entered promiscuous mode [ 208.164165] IPv6: ADDRCONF(NETDEV_UP): macsec1: link is not ready 05:23:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) dup3(r1, r3, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r4, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x7000000}}], 0x344, 0x10122, 0x0) msgget$private(0x0, 0x0) semop(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x7fff}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000000040)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) [ 208.869732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.885999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:23 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r4, 0x5, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x60, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xffffffffffffff43, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x300, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) dup3(r1, r5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) io_setup(0x400b, &(0x7f0000000040)=0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ftruncate(r7, 0x208200) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x9, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 05:23:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) clone(0x26800900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./filg0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='hfs\x00', 0x0, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) fstat(r2, &(0x7f0000000080)) 05:23:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x159db, 0x0, 0xffffffd8) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r5, 0x1707, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r5, 0x8, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0a5786}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcb2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x416}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}]}]}, 0x124}}, 0x40) 05:23:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x200, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x4, 0x2, 0x400, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)=0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)='\xe4\xc1P\xf8>\x8d\xc29oi\x10\x17\xa4\x1b\x12\xa1d\xa5#8\x0eo\x9a\xad\xc5\xb2\xe5\x04FD&\x17\xab\xc2\xe6\xec\xee\xad\'\xd6\xd2\xfa(\xef\xc4\xcf\x88\xa7\xf2\xbfF\x17t0x0}, 0x30) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) dup3(r2, r4, 0x0) ioctl$FBIOGETCMAP(r4, 0x4604, &(0x7f00000002c0)={0x2, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0]}) gettid() r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, r5, 0x0, 0x4, &(0x7f0000000300)=':(-\x00', r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000580)='eth0\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) 05:23:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) r6 = socket(0x27, 0x80e, 0x80000001) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f0000000100)) r7 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r7, 0x89e0, &(0x7f0000000100)) r8 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r8, 0x89e0, &(0x7f0000000100)) socket(0x840000000002, 0x3, 0x200000000000ff) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffff2e, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="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", @ANYRESDEC=r3, @ANYRESDEC=r8, @ANYRES16=r7, @ANYRESHEX=r5, @ANYRES16], 0x70}, 0x1, 0x0, 0x0, 0x40014}, 0x20000011) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:23:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000e40), 0x80000) socketpair(0x1e, 0x80005, 0x7, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:23:25 executing program 4: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x7c3900, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup3(r0, r2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffefffffffffff, r2, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000000010102000c000010a709ba052b97babbf186a83692c5b8509d58a714ba7100f356b57bf5e116689ecfe99dd80fc9cbc56c63761b3831d90440680b0552"], 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chroot(&(0x7f0000000180)='./file2\x00') creat(&(0x7f0000000080)='./file1\x00', 0x174) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fstat(0xffffffffffffffff, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 05:23:25 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000000000)=""/41, 0x29) mlock(&(0x7f00007ce000/0x3000)=nil, 0x3000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x208, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 05:23:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x159db, 0x0, 0xffffffd8) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r5, 0x1707, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r5, 0x8, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0a5786}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcb2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x416}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}]}]}, 0x124}}, 0x40) 05:23:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="e896237b0fdfaf6c7e87812b52a412e39c8cb8fb4cae253a753e759ca4a10b766c70fd21eb975261c66daef8b919955fc74a5ad27674d735999502f74db13405ef", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b005) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f00000002c0)={0x1, "8aa6dbfd53bc3696a71bc8b035c1177ae0043522df8333b4a2c791ab69fad836", 0x2, 0x6a3, 0x100}) socket(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0x0) keyctl$chown(0x4, 0x0, r8, 0x0) [ 211.427424] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 211.432382] loop3: partition table partially beyond EOD, truncated [ 211.452164] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:23:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xffffffffffffffd2, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x10}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', r6, 0x2f, 0xba, 0x20, 0x8001, 0x44, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x8000, 0x1, 0x200, 0xffffffff}}) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 211.555208] loop3: p1 start 1 is beyond EOD, truncated [ 211.617890] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 211.659902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.689938] loop3: p3 size 2 extends beyond EOD, truncated [ 211.783969] loop3: p4 size 32768 extends beyond EOD, truncated 05:23:26 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7a, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r2 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0, 0x0, 0xfffffffffffffff8}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 211.847386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.857718] loop3: p5 size 1073741824 extends beyond EOD, truncated 05:23:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000280)=""/76, &(0x7f0000000000)=0x4c) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r4}}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) [ 211.900154] loop3: p6 size 32768 extends beyond EOD, truncated 05:23:26 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6 \x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJ9\x13V\x1e\b\x16\xf2/\xc3{h\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\x1f\x02)sP%Z\xad\x83\xda\xbe2r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\xe0\xe3\x0e\xaa\x8e\x9a\x1f\x12\fRw\x11B\x17xO\x8b\x12@\x8a]\xb4!n \xcd\xdc\xc0\xca$\x8dA\xce\xd4\xab\x1at\x1b\x87\xc1W\xff\x91%6]1\xfb \xc9\xa7\xff\x92I\x91\xed\xed-\x89J7\\\x82\xbe\x8e~$\xafb+/\xf4\xad\xc6\x04\x0fZH\x97C^Y\x12\xcd\xab\x9eS\xdb\xfe\x83\xefR.]\xa9\b\xd4o\x92\xf7\x99\xd2\x0e\xef \x83\xb4\xe7\xb6j\xa4\xe3m\xa4\xd7\xaa\x97\xe3\xc9\xcfP\x9e\xb0vM{\x8b3Nr\xf7af08?;\xe2~\xc2\xa7\xbd\xbb\xa1\x8e', &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614, &(0x7f0000003600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xe36\xa1\xd3\xb1o\x7f0:}\xad\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf', &(0x7f0000000ac0)='gcB\xc6+\xbf\xcc_\x81\n\xd5\xb9\x93L9\x87\x98K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x16\xf0\xf9s\x9af$\xb3x\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xcex\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9A\x1brx\x87\xa16\x93\xd5fap\x83k\xf6O\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\xe7\xc7X\xeaf\x9c|0\xdd\x7f\x85^\xdf\x00'/624, &(0x7f0000001e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb\xaen_\xe8\\\x96\n\xa6)\v\x03\x00\x00\x00|\xe7\x14=\x06\x00\x00\x00\x00\x00\x00Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95\xe3=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xe4\x90Lm\xf5L\xafQA\xe8\xfdMI\x97\xb7\xde\xe19\xe2\xcf\xa4\xaa\x9fY\x18\x06\xa7\"\x1b\x88\xf3\x19\xd8\x88>\xc6\x14\xdb\xc7\xe4\x94\xc0\xa24)\xd1Aq\xd5\xe0J\xb5']) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000100)=0x67c, &(0x7f0000000140)=0x4) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) syncfs(r0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x604540, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {r5, r6/1000+60000}}, 0x100) 05:23:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a77, 0x8, [], @p_u8=&(0x7f0000000080)=0x2a}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = dup3(r3, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b005) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r6, 0x40184150, &(0x7f0000000040)={0x0, &(0x7f0000000300)="d5202755064b56fb792bb561e490dd069960556901252005158def142cf9bc3c2f1a83b3de82fff32c6c2c32e0d442b836e9d4123dfdaff68f7d9971a8306b84cc98bb1c9f11e513f864d560fe08a7b224e16f941f682b31ccb22ec6c51b1aa09d5663", 0x63}) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c2000000706040000000000000000000000000005000100060002016e7c1c4c272ae3844abca030302f545bdf4eaa57f9dfabd2ede5da3a68be76d6fe9add64e77150063cf1e7ee83354c95c672f706dcd7b8d078350ed709"], 0x1c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140), 0x4) [ 212.469846] IPVS: ftp: loaded support on port[0] = 21 05:23:27 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x32, 0x0, 0x6000}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, r2, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xb6a, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xee, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x200000d0}, 0x8080) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req={0x0, 0xfff, 0x8001, 0x3f}, 0x10) io_setup(0x30000000, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000300)) 05:23:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c1d550bb46d3d19ecf874ca01bce35994af73ced0e200cb3a8b84e800000000000000ffd5d38403269b1b19e4084239597666f2519b638d9cb6ebee66b871c50a72d6dc485b71b5b5483be5cfd96f120f39a2917cc6f1de948f4644b23c0b0685ae8c0f5eb67194b099fe1885556e78b16fea3eb1aadece2aee8d233bcd8ecc4c4925eff3b15a0f5e0a805456ebc7481dce0fc920122ff61378d401bd039e8204d2fb94e6", @ANYRESHEX=r3, @ANYBLOB=',posixacl,\x00']) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {0x7}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 212.683579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.713742] 9pnet: Insufficient options for proto=fd [ 212.804650] 9pnet: Insufficient options for proto=fd [ 212.814792] XFS (loop2): Invalid superblock magic number 05:23:27 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00', r4}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r1) [ 212.893345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.961093] IPVS: ftp: loaded support on port[0] = 21 05:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xffffffffffffffd2, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x10}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x3c}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="980000002900040029bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="f1ff01000a00f3ff0d0005000800010061746d006c0002000800040005000000080004000500e0ff4000030030b14753c591aaa1be10c568d95c36ec8711035fc1fe94eaee1db2a046ab1b1c0648b16b42c3e6a6fa0f6b55556ce1d45c45cf679db6c89d441a91a808000400f2ff0000080004000800efff08000100", @ANYRES32=r0, @ANYBLOB="295342578a642e7870063a57ac34db7394b0909482087f952c294254c1c647e9d33060ad5857ad841d3ef14a65b2700ba5210f1c698cfbf5fa9da9b8f8d9446fa879b8ab6ff3bf1bdde46e7ea83e2baf9e0acb0d7fe76e29a2aa92ff4efb8a75489db5a663aa0043ac76e392c0f2c3a82bf4a4f3604ee5a334f7c4d6c080668a71e307b34d5c83fca75ef8e8fbfa6d6c80236a54c3dd2c96abb79a4f085d02ee15c93d7d8952ce4c24b9acb37e6bcc1379ad5574bb818986c9c9387f73b1f6a63a62ce"], 0x98}, 0x1, 0x0, 0x0, 0x4044840}, 0x832dbe5f25d4e246) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) 05:23:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0xffffffff, 0x66, r1, 0x0, &(0x7f0000000080)={0x990a7b, 0x4, [], @p_u8=&(0x7f00000001c0)=0x9}}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) [ 213.389053] audit: type=1400 audit(1595222607.918:13): avc: denied { name_connect } for pid=8558 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 213.463036] IPVS: ftp: loaded support on port[0] = 21 [ 213.653728] IPVS: ftp: loaded support on port[0] = 21 05:23:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001340)=""/237) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0/bus\x00', 0x2000000) r1 = syz_open_procfs(0x0, 0x0) read$alg(r1, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/181, 0xb5) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') read$alg(r2, 0x0, 0x0) write$9p(r2, &(0x7f0000000040)="dd233582426f5799fd2b4225688cb9322200cd469701c8fd573b56", 0x1b) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 05:23:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001340)=""/237) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0/bus\x00', 0x2000000) r1 = syz_open_procfs(0x0, 0x0) read$alg(r1, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/181, 0xb5) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') read$alg(r2, 0x0, 0x0) write$9p(r2, &(0x7f0000000040)="dd233582426f5799fd2b4225688cb9322200cd469701c8fd573b56", 0x1b) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 05:23:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0", 0xffffffffffffff0b}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000280)=0x396, 0x4) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1}, 0x0) 05:23:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socket(0x0, 0x80002, 0x0) 05:23:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f00000000c0)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='s', 0x1}], 0x1, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 05:23:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000440)=""/136, 0x88, 0x12002, &(0x7f0000000500)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) r5 = dup2(r4, r4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x244642, 0x0) r6 = getpid() ptrace$setregset(0x4205, r6, 0x4, &(0x7f0000000240)={&(0x7f0000000200)="1263fd5bc12e9e4c284dfa57cab83330c729b4aea93569", 0x17}) dup3(r3, r5, 0x0) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/259, 0x0}) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000180)={0x1, @dev={[], 0x38}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x1, r1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PPPIOCATTCHAN(r7, 0x40047438, &(0x7f00000000c0)=0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 05:23:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x2080, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x20000, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000280)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000926000/0x3000)=nil, 0x3000, 0x2000000, r4) pkey_free(r4) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000001000000e8c448f6ee0224ce2e3f631846dbacea322e488bca26a9b9331c5fbbe025bea9e9eae094f22c621b1974719b62d717d55c9b38da5169b5a93f6e3bd38e3bd3d4932bcd4a898c5888afa97d67e69f3554f8ff581e3f04987d450aec6517fa246ddd899b7ac31f323475f1f6ac8497c54b37a0e1620f7f5636b7fc059c797533634b0e535098d6b9fcf59c77cf1b75ab270daecc60fdea3902f98cd0fccd954e0921fb60ba"], 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)='[\\^,\x00', &(0x7f0000000080)) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) getsockopt$packet_int(r6, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:23:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000380)=""/246, &(0x7f00000000c0)=0xf6) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) dup3(r2, r4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r5, 0xffffffff}) 05:23:32 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000, 0x438}, 0x0, 0x0, 0x75c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)=""/226, 0xe2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syzkaller0\x00', 0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private1}], 0x16) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) dup(r0) 05:23:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x2080, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x20000, 0x0) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000280)) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000926000/0x3000)=nil, 0x3000, 0x2000000, r4) pkey_free(r4) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000001000000e8c448f6ee0224ce2e3f631846dbacea322e488bca26a9b9331c5fbbe025bea9e9eae094f22c621b1974719b62d717d55c9b38da5169b5a93f6e3bd38e3bd3d4932bcd4a898c5888afa97d67e69f3554f8ff581e3f04987d450aec6517fa246ddd899b7ac31f323475f1f6ac8497c54b37a0e1620f7f5636b7fc059c797533634b0e535098d6b9fcf59c77cf1b75ab270daecc60fdea3902f98cd0fccd954e0921fb60ba"], 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)='[\\^,\x00', &(0x7f0000000080)) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) getsockopt$packet_int(r6, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:23:33 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 05:23:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x44}}, 0x0) 05:23:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_thread_area(&(0x7f0000000040)={0xffe00000, 0x20001000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0008000100706965000c00020008000700"/32], 0x38}}, 0x0) 05:23:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000840)=""/46, 0x2e}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12063, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003580)=""/1, 0x1}, {&(0x7f00000035c0)=""/193, 0xc1}, {0x0}], 0x3, 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./bus\x00', 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="f4b8233b3f9cd358ea1c333e44", @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') dup3(r1, r0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530f2be47317757420c3e18417a0bc25d059bc83634228ff4ff2d50c420d272e0f9eccedd63c950748744bdcbe815057e96e9626a48d97c92a98b0671362271e990ea172b7f600ec72e3042090640e1497743276cfe4ff6bec1006e871a1e358e880bb466f1c7268b09e39b26301b98a3b1ffd72c5f9cf81f0601413215c01f78b7f687"]) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 218.656995] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 05:23:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000000)) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) [ 218.740036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 05:23:33 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0xfffd, 0x0, @remote}, 0x1c) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000100)=0x4) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6126f52600081100fe8000000000000000000000000000bbff02000000000000000000000000000102000e22"], 0x0) r1 = socket(0x1a, 0x1, 0x100) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f00000001c0)=""/239) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000180)='veth0_to_batadv\x00') socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f00000000c0)) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) dup3(r5, r4, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000000)) [ 218.963208] overlayfs: failed to resolve './file0ò¾G1wWB >Az Â]›È64"ôÿ-PÄ ÒràùìÎÝcÉPt‡D½Ëè~–ébjHÙ|’©‹q6"qéê+`Ç.0B @áIwC'lþOö¾Á': -2 [ 219.077857] overlayfs: failed to resolve './file0ò¾G1wWB >Az Â]›È64"ôÿ-PÄ ÒràùìÎÝcÉPt‡D½Ëè~–ébjHÙ|’©‹q6"qéê+`Ç.0B @áIwC'lþOö¾Á': -2 05:23:33 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00002cbd5b00fbdbdf25060000000000000000bb05000d000000000006001d00ff0300"/50], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="ed40e146ba4446244e368e9d0a3d4116445b98e1c375f39ef0202825710b0361ccad218ed8dfbbae5537b305cf5fbc86c005302f647a75601efabf3e735e095c2d12551cbcb8760db72ff836bc8087c381225854e60d4abdb6d08344b490f910715a7c0f60171a136a7dfe477c315695f3f69b09007613e1ff88884b0e0b4cbaee7f0c3c79b5b4be781e17623be5b522b19bdd184e0ab16e8bcfbfca69af4f70f0b3c3174b0f48d77d936f533013031a2b141c528af3c01f81213935472fcdfbea02b80d9299ce45832b47be1f09a74fc0d46cbf39bcede5bf8ae41977484c7b2edd28a48b1e66f8ceb9f17a0da79c60ae4ba240", 0xf4}], 0x1, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x1368}, 0x20002044) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x3) unshare(0x40000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000580)={0x0, 0x9, 0x0, 0x3, "38783c577626273b08a535d9d4a7dcf14be795fd2ccb9434e925f48a6cbd71d3"}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x80000, 0x0, [0x7, 0x0, 0x4, 0xfffffffffffffffc, 0x13d, 0x1, 0xe4d, 0x3ff]}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) 05:23:33 executing program 5: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f00000000c0)={0x2, 0x2, 0x2, 0x71, 0xcc, 0x2}) 05:23:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) rmdir(&(0x7f00000001c0)='./file0\x00') r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x80000000001, 0x0, 0x3}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r2, @ANYBLOB=',k']) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup3(0xffffffffffffffff, r6, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x4e22, 0x0, @remote}, {0xa, 0x4e21, 0x400, @dev={0xfe, 0x80, [], 0x2d}}, r8, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r8}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0xff, r8, 0x0, 0x0, 0x1}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSETATTR(r2, &(0x7f0000000180)={0x7}, 0x7) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 05:23:33 executing program 2: syz_emit_ethernet(0x42e, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1075], 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) dup3(r2, r4, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x3) r5 = dup2(r1, r1) r6 = dup3(r0, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b005) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0xc00, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000080)={{0x87, @multicast2, 0x4e23, 0x1, 'fo\x00', 0x1, 0x83, 0x11}, {@multicast1, 0x4e22, 0x2002, 0x100005, 0xfffffffe, 0x7fe}}, 0x44) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x39) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f0000000000)=0x2000020) [ 219.351892] Dev loop5: unable to read RDB block 1 [ 219.378854] loop5: unable to read partition table [ 219.427230] loop5: partition table beyond EOD, truncated [ 219.467515] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 219.657237] Dev loop5: unable to read RDB block 1 [ 219.662911] loop5: unable to read partition table [ 219.687903] loop5: partition table beyond EOD, truncated [ 219.716359] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 219.835072] Dev loop5: unable to read RDB block 1 [ 219.855793] loop5: unable to read partition table [ 219.874995] loop5: partition table beyond EOD, truncated 05:23:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @multicast2}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x7) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000000)='./file2\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}, {&(0x7f0000000300)="5c5335f42f70a97255916fc17901f0eac9ca549e3174603b2ed9fcaa093ecaa63645fd8f4b63d430e71b9bce54879ea169d05a39e206f68f8e7258651304294aa3bade1ad231097635114aa7af79063884999b2f1c97092fabb95ab29816a96c1761de6d3430b0a33c67a19f6766164bac113c90f7f918c44c86ca7692e84c910664fafe792fdf8b446c7ab16f7cb7ec2e5aa9d7553c297a3c8df71a0c1711927f7e182bb8bca00806b7598fa1741305f74a9d1f10f376b18e9c5d4d857e68fb4f30892b49b64ce5848f88cd99f1102f72b5de0bbd19d3b28643663ee13d09edc1c42aaca108f350557c6156ba35", 0xee, 0x400}], 0x0, &(0x7f00000002c0)={[{@nolazytime='nolazytime'}]}) 05:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r2 = socket(0x1, 0x3, 0xb9) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x6, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000647000/0x3000)=nil, 0x3000, 0x0, 0x4003d, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 05:23:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2300, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000024000705000004000000000000000000b9dae2390699180c80fd1bd58a1f83e03cfdf69ba7c6c74e1c78a85286ace25a97b3705d2de04b72dcde8323e372fd44a85e44ec2463ad30e65a1fe2e1bf0b5b70633e72c5e673c1140bcf0d9aa0935a20b8f0151dabe5e6a4b014c4dcbf41a35c6549f4b3b68386b9336bcf2d0161b10431d2ee2dc70cab92e4d4cf14ffccc38b0f9da99e6bc07bcea838689688b58e3571babaee", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x10}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'sit0\x00', r3, 0x4, 0x40, 0x5, 0x9, 0x48, @mcast1, @ipv4={[], [], @broadcast}, 0x40, 0x40, 0x8, 0x7fff}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, r4, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f00000002c0)) exit(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d1d2c757466383d312c757466383d312c696f636861727365743d61736369692c657569643d", @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,\x00']) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @empty}, &(0x7f0000000100)=0xc) 05:23:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = dup3(r3, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b005) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) dup3(r8, r10, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000200)={0x2, 0x0, 0x4, 0x800, 0x153, {}, {0x1, 0xc, 0x1f, 0x5, 0x80, 0x6, "eba24f1d"}, 0x8, 0x1, @planes=&(0x7f00000000c0)={0x58d, 0x5, @fd=r2, 0xff}, 0x3, 0x0, r10}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 220.378043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 220.401612] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:23:35 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/protocols\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/206, 0xce}], 0x1, 0x800000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}, 0xecda, 0x7b}, 0x90) [ 220.527420] FAT-fs (loop5): Unrecognized mount option "nonumtail=" or missing value [ 221.168502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 221.210006] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 221.244460] FAT-fs (loop5): Unrecognized mount option "nonumtail=" or missing value 05:23:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000100)) r6 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x40}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xffff, r4}}, 0x20}}, 0x0) 05:23:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:23:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) r10 = dup3(0xffffffffffffffff, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x7a, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b005) write$P9_RSTATFS(r10, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x5, 0x2, 0x400, 0x7, 0x2, 0x3, 0x200, 0x7, 0x2}}, 0x43) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c00000010000104000000000000000000ab137c", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b00010062726964676500002400028005001600010000000c00220000000000000000000c002100000000000000000008000a00", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) [ 221.443863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.625589] bond0: Enslaving bridge1 as an active interface with an up link [ 221.670639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.807898] bond0: Enslaving bridge2 as an active interface with an up link 05:23:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)=ANY=[@ANYBLOB="140200002000010000e0ffffffffffff0602008008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x214}], 0x1}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x8000, 0x0, 0x1, 0xc2}, 0x10) 05:23:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0xb8, 0x0, 0x148, 0xb8, 0x0, 0x200, 0x2a8, 0x2a8, 0x200, 0x2a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="02d98800f84f3dd266fb4f198845295abc1ba8b1908b29d14057384c6512306ea7a3c44deaa6e040817b27337f9fc573ec834f0bc803b83dce12d902fabea90faa3ec039d57fa9e3a6ff32d085fb4703d8ed448806d250b852ea485285e792ffb8bf66cea17f8b46a8c602fefa0b049b2482b2af137456b174d71a1bd8e848be103a28c1464280469364bd1b9fbecd0f102c0f6b41d6d6991a0f8bc2d0d89ab2131891f5fccc57cf3c47b8408278dd", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x302}}, 0x88e5, 0x5}, &(0x7f00000003c0)=0x90) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000500)=0xc) 05:23:37 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='a+'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = dup3(r1, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r7}}, 0x18) 05:23:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x200, @broadcast}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000440)={0x114006, 0x104800}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3400000097f4ec359ce743cb70d86706cf71fdb61c527c3d97da3970f1846aa467a427107821df59abf29fee2a880f17fb526ebb7c43794366d52660966eb4120ad4aa721b45c2a0a1d3e3ebe2b6dd5d8e3c9b2b", @ANYBLOB="704160f7c044546ab900891a864e754ea92b90c7e8074d4b1fd7cdca5ea6235f68c961823ec3137ba4874395f7556cfa0325d709e58a8dfd8c8f288c98bd0f2178791bc5516871384221f045052bb15720c4e22325b7c34b3d085a6d018b5119cc0a9e3206ccc70591c9d49cdf8354445f8a0199ccba9dc5ee48599ddc97073bc220e6934d03b7974c52a5e2559c2b54bd3f03acb6c446a3bfb13e61c1b029b09fbbc8398fca8ecc1492b845a59bc7bb55173394349bf57222cbdbd257b4059f01632aaa0e28c0b3e020147cf71e78d7667cc4fa6b7812d34ff2e8cfb72acaa85ecff7", @ANYRES16=r2], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) accept4$vsock_stream(r5, &(0x7f0000000400)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={0x0, 0x4c, &(0x7f0000000180)={0x0, 0x53}, 0x1, 0x0, 0x0, 0x2004c845}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x60, 0x1, 0x2, 0x101, 0x0, 0x0, {0x1}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x30, 0x2, 0x3, 0x5, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x15}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x21}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x400}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000004}, 0x4080) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x20000040) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) 05:23:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000100)) bind$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@bcast, @bcast, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x900}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000015548a510962d16ff78e02e7152e5949fbf54e6b9b1f0caa22e0279e81fb22e4066138ae1668e6a61f5c966626ad20a0b62d83c47beb0eff0231a76cc70c39e47cd1149e90e3dd2e881b44c15fd8d4476cbe55c0ffffb8e2", @ANYRES16=r3, @ANYBLOB="00012bbd7000fbdbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x80) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000100)) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000000)="c60ce0a80189eb3ce89eb82e1638e8e3819a5618fe3ba4eb1d8662decf9f217f308f92f6af4012ce2fd4c1ab81246c70cd5ac200816c81eebc4f4ddb32b25ab43eb1c3b54b1eccd7699091b6fe0043cd711beec8c384d16dcf1a64069d0a58ebe57c9e3006f9e90b6dfd01f39f183977e7b9d725c1a5dd46602f11377996799f1ff4c55cafeddb6b3e7779a4098c2ef5b28728142d730e65f6463a74c08e1ef26a5e5c1b3d331356e21780ef6163b802963635e89d98650869eaa61cf5fc950a84cef9a0ed197811912919ccd06ead46288371513b66db28ee22d6c77b81245c2e963da6d50c5e5271c627d10a9442fdc3ef3227f7f9a93680", 0xf9) 05:23:37 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) r3 = socket$kcm(0x29, 0x2, 0x0) close(r3) r4 = socket$kcm(0xa, 0x1, 0x0) gettid() sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, 0x0}, 0x20008844) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x121000, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xd, &(0x7f0000000080)=r5, 0x4) close(r4) [ 222.716785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62615 sclass=netlink_route_socket pid=8833 comm=syz-executor.0 [ 222.732955] Cannot find set identified by id 0 to match [ 222.758752] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.781077] Cannot find set identified by id 0 to match 05:23:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 222.804418] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.4'. 05:23:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe"], 0x90}}, 0x0) 05:23:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) dup3(r4, r6, 0x0) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000000)={0xfff7, 0xfff, 0x1, 0x4776, 0x8, 0x6}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f000000b500)=""/151, 0xfb00}, {&(0x7f0000000180)=""/20, 0x14}], 0x2}, 0x0) dup(0xffffffffffffffff) r7 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000340)={0xfffffffffffffbff, 0x100000001, 0x0, 0x5, 0x3, [{0x80, 0xf, 0x3, [], 0x80}, {0x2, 0x8, 0x5, [], 0x104}, {0x581, 0x28d8, 0x1ff, [], 0x901}]}) 05:23:37 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='5\x00') fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) io_setup(0x1, &(0x7f00000004c0)=0x0) get_mempolicy(&(0x7f00000001c0), 0x0, 0xff, &(0x7f0000ffc000/0x2000)=nil, 0x0) io_submit(r1, 0x0, &(0x7f00000000c0)) read$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) dup3(r2, r3, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140)=0x10001, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ff9000/0x7000)=nil, 0x7000}, 0x1}) [ 222.926518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62615 sclass=netlink_route_socket pid=8867 comm=syz-executor.0 05:23:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='>', 0x1, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, r2) r3 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='>', 0x1, 0xffffffffffffffff) r4 = request_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', r3) keyctl$link(0x8, r2, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r5, 0x4d, 0x7}, 0x0, &(0x7f0000000180)="0f55eddd3bee406debefa1ad0a2d99a10c143e1f46819d8aea0b28f8e4c9d43c6345dae69d3c471e750541b518c664e796d94edf1ebaf6ac76b35ec2219683cc5de3e45fcece3aa22ef6178d7d", &(0x7f0000000200)="96c1ff73b297ea") ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 222.991258] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 05:23:37 executing program 4: open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) unshare(0x40000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) r0 = geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x120) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setresgid(0x0, 0x0, r2) chown(&(0x7f0000000040)='./file0\x00', r0, r2) [ 223.096935] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 223.111489] loop0: p1 size 2881897595 extends beyond EOD, truncated 05:23:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) dup3(r2, r3, 0x0) 05:23:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0xfd, 0x0, 0x2, 0x0, 0xdce, 0x403a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x3, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000240)=""/217) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x507000, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newneigh={0x24, 0x1c, 0x10, 0x70bd37, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x0, 0x8, 0x2, 0x3}, [@NDA_SRC_VNI={0x8, 0xb, 0x6}]}, 0x24}}, 0x4005000) [ 223.212820] IPVS: ftp: loaded support on port[0] = 21 05:23:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8d01, &(0x7f0000000140)=ANY=[@ANYBLOB="66f20f6219af9a8ad6155e76ec5100"]) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) r3 = dup2(r2, r1) dup3(r0, r3, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mq_timedsend(r3, &(0x7f0000000040)="5b8308a3048ebaf32bb606cbfef7a12e47997b7ec9b420b91dfcedcd2053deb610f81d2ec040f618ae1704164ff15576515e50c6983661c385f9f899e1255e2f9d0dea670f100efe6e3de5ece417f3a0e6eb9bab1beb32b8549c5317edfff135620a8606d9e8f3dafddb3f5d54b1207fb05e3315ecb48a11b9e2e4d26347e20999ceca338034853d8c6f087781e41a97c7d3af26e47c89f3681cf53f9d870740bcf0d9bf601949a998a85987b6791aa85b6b14f945cedea90ea3eaa9a9abebb055e8051bfc8bcf01efcab7013d06155f5811ee5b", 0xd4, 0x5, 0x0) 05:23:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)=@usbdevfs_driver={0x320, 0x0, 0x0}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = dup3(r1, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="4281c86e0d7bdf6521f6efe3b29b8e1a7c8ffbd5e63691e5f0dcd499c8a5ca62be74cbabbef46388c2783d81f4d0178d52a15765c14f304ef4cd69dd9764a1038c5bf7f2aa9d6c28b57b82a61092b633ea919c551077064424f9fd6a6c58fc6ed8e182412414c8ffce0cecc0cf468e79e458e320a5171c5ad8ea77b69f064a2f3562cc8285c1f484ebd719a48ba0bfbf065452410cfc93af4c1b5e50ba9b81e87ed9a410ae93a5622d745299b6bc7c4c857435903c099c021f00559d31e4ff0e0ea3dd", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r4, 0x3312, 0x3ff) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)={[0xfffffffffffffbff]}, 0x8) 05:23:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = dup3(r3, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x7f, @mcast1, 0x8001}], 0x1c) sendto$inet(r6, &(0x7f0000fa3fff)="05", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="4251c86e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b005) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r8, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:23:38 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0xa87, @bearer=@l2={'ib', 0x3a, 'geneve0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x2404c0d8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) tkill(0x0, 0x17) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 223.656705] audit: type=1804 audit(1595222618.188:14): pid=8908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir017816544/syzkaller.uLnXmT/24/file0" dev="sda1" ino=15877 res=1 [ 223.693473] IPVS: ftp: loaded support on port[0] = 21 [ 223.749168] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:23:38 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x141404, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) socket$netlink(0x10, 0x3, 0x14) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nbd(0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) prctl$PR_GET_FP_MODE(0x2e) socket$inet6_tcp(0xa, 0x1, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 05:23:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/20, 0x14) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/99, 0x63}, {&(0x7f0000001180)=""/224, 0xe0}, {&(0x7f0000001280)=""/31, 0x1f}, {&(0x7f00000012c0)=""/124, 0x7c}], 0x5, 0x98) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) dup3(r2, r4, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000013c0)={0x5, 0xb, 0x4, 0x1, 0x2, {}, {0x2, 0xc, 0x6a, 0x6, 0x9, 0xb7, "37df0503"}, 0x1, 0x4, @offset=0x3, 0x9, 0x0, r0}) socketpair(0x29, 0x5, 0xfeffff6c, &(0x7f0000000000)) 05:23:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40086607, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000100)) bind$bt_hci(r4, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000100)={0x0, 0x7f}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4cb, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) [ 224.288867] kasan: CONFIG_KASAN_INLINE enabled 05:23:38 executing program 2: socket$inet6(0xa, 0x3, 0x80000000000004) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x1, 0x3, 0x85, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000480)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000880)=""/188, 0xbc}, 0x20) socketpair(0x1d, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000500)=""/200, &(0x7f0000000100)=0xc8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5fe7687a0e1981e95aba7eaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x16, 0x1, 0xf1d2, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000440)) sendmsg$kcm(r2, 0x0, 0x0) [ 224.312844] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 224.320975] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 224.327252] CPU: 0 PID: 8888 Comm: syz-executor.4 Not tainted 4.19.133-syzkaller #0 [ 224.335061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.344446] RIP: 0010:free_netdev+0x41/0x410 [ 224.348915] Code: d2 be 0a 24 00 00 48 c7 c7 c0 8b 2a 88 e8 17 2a 92 fb 48 8d bb 00 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 86 03 00 00 48 8b bb 00 04 00 00 e8 39 62 d8 fb [ 224.367858] RSP: 0018:ffff888043b5fc28 EFLAGS: 00010202 [ 224.373277] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 224.380578] RDX: 0000000000000080 RSI: 00000000ffffffff RDI: 0000000000000400 [ 224.387870] RBP: ffff8880505be9c0 R08: 0000000000000001 R09: 0000000000000000 [ 224.395158] R10: 0000000000000005 R11: 0000000000000000 R12: 00000000fffffff4 [ 224.402453] R13: ffff8880505bedd0 R14: ffff88808de7bb00 R15: ffff888044631f48 [ 224.410198] FS: 00007facdf4a0700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 224.418453] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.425064] CR2: 00007ffc900dd358 CR3: 00000000a8901000 CR4: 00000000001426f0 [ 224.436167] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.443491] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.450780] Call Trace: [ 224.453481] ip6gre_init_net+0x54b/0x620 [ 224.457567] ? ip6gre_dellink+0x2d0/0x2d0 [ 224.461748] ops_init+0xb3/0x410 [ 224.465136] setup_net+0x2c2/0x720 [ 224.468700] ? rtnl_net_dumpid_one+0x250/0x250 [ 224.473327] copy_net_ns+0x1f7/0x335 [ 224.477069] create_new_namespaces+0x3f6/0x7b0 [ 224.481693] unshare_nsproxy_namespaces+0xbd/0x1f0 [ 224.486643] ksys_unshare+0x36c/0x9a0 [ 224.490466] ? walk_process_tree+0x2c0/0x2c0 [ 224.494899] ? __se_sys_clock_gettime+0x124/0x1e0 [ 224.499763] ? posix_timer_fn+0x3d0/0x3d0 [ 224.503963] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 224.508743] ? trace_hardirqs_off_caller+0x69/0x210 [ 224.513784] __x64_sys_unshare+0x2d/0x40 [ 224.517867] do_syscall_64+0xf9/0x620 [ 224.521746] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.526951] RIP: 0033:0x45c1d9 [ 224.530170] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.549080] RSP: 002b:00007facdf49fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 224.556799] RAX: ffffffffffffffda RBX: 0000000000034280 RCX: 000000000045c1d9 [ 224.564105] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 224.571562] RBP: 000000000078bf30 R08: 0000000000000000 R09: 0000000000000000 [ 224.578873] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 224.586156] R13: 00007ffd4a815f1f R14: 00007facdf4a09c0 R15: 000000000078bf0c [ 224.593471] Modules linked in: [ 224.611816] ---[ end trace 048cc7e329946268 ]--- [ 224.652852] RIP: 0010:free_netdev+0x41/0x410 05:23:39 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xac, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd1df}}]}, 0xac}}, 0x40088d0) ioctl$sock_proto_private(r1, 0x0, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_proto_private(r4, 0x0, 0x0) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') [ 224.685037] Code: d2 be 0a 24 00 00 48 c7 c7 c0 8b 2a 88 e8 17 2a 92 fb 48 8d bb 00 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 86 03 00 00 48 8b bb 00 04 00 00 e8 39 62 d8 fb [ 224.737131] can: request_module (can-proto-0) failed. [ 224.784833] RSP: 0018:ffff888043b5fc28 EFLAGS: 00010202 [ 224.812839] base_sock_release(000000001ca3aa9f) sk=00000000f9292433 [ 224.820070] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 224.829926] base_sock_release(0000000090a7641d) sk=000000008eee3392 [ 224.842687] can: request_module (can-proto-0) failed. [ 224.852737] RDX: 0000000000000080 RSI: 00000000ffffffff RDI: 0000000000000400 [ 224.862279] base_sock_release(00000000ba6b5e80) sk=000000003bec130f [ 224.898559] RBP: ffff8880505be9c0 R08: 0000000000000001 R09: 0000000000000000 [ 224.917156] base_sock_release(0000000037437229) sk=00000000d14270bf [ 224.927574] base_sock_release(0000000092b4b117) sk=00000000569d436f [ 224.934322] R10: 0000000000000005 R11: 0000000000000000 R12: 00000000fffffff4 [ 224.949441] base_sock_release(00000000b8a8d52a) sk=000000004e04d135 [ 224.959505] R13: ffff8880505bedd0 R14: ffff88808de7bb00 R15: ffff888044631f48 [ 224.971811] FS: 00007facdf4a0700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 224.994962] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 225.009631] CR2: 00007feb43531000 CR3: 00000000a8901000 CR4: 00000000001406e0 [ 225.025063] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 225.035743] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 225.047499] Kernel panic - not syncing: Fatal exception [ 225.054105] Kernel Offset: disabled [ 225.057757] Rebooting in 86400 seconds..