[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.59' (ECDSA) to the list of known hosts. 2020/07/15 17:49:16 fuzzer started 2020/07/15 17:49:17 dialing manager at 10.128.0.105:36313 2020/07/15 17:49:17 syscalls: 3049 2020/07/15 17:49:17 code coverage: enabled 2020/07/15 17:49:17 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/15 17:49:17 extra coverage: extra coverage is not supported by the kernel 2020/07/15 17:49:17 setuid sandbox: enabled 2020/07/15 17:49:17 namespace sandbox: enabled 2020/07/15 17:49:17 Android sandbox: enabled 2020/07/15 17:49:17 fault injection: enabled 2020/07/15 17:49:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/15 17:49:17 net packet injection: enabled 2020/07/15 17:49:17 net device setup: enabled 2020/07/15 17:49:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/15 17:49:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/15 17:49:17 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 36.168055] random: crng init done [ 36.171642] random: 7 urandom warning(s) missed due to ratelimiting 17:50:53 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x40000) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x3f}}, 0x18) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0xff, @private0={0xfc, 0x0, [], 0x1}, 0x4}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x2) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f00000001c0)=0x20) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000280)={0xfffffff7, 0x2, {0xffffffffffffffff}, {0xee00}, 0x7, 0x1}) newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r6 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000019c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a40)={0x0, r2, 0x0, 0x5, &(0x7f0000001a00)='\xa6*(\x16\x00', 0xffffffffffffffff}, 0x30) r9 = eventfd2(0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001dc0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000001f40)=0xe8) getresgid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)=0x0) sendmsg$netlink(r3, &(0x7f0000002280)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbff, 0x800000}, 0xc, &(0x7f0000001d40)=[{&(0x7f00000002c0)={0x240, 0x3e, 0x800, 0x70bd2a, 0x25dfdbfb, "", [@generic="b0605a0e05c5b5b1c0546a5657136d8ae4e932931afd8bb191ae4d948101e72ba21a6000fa1cb043f1146f0480eab0730f13bb7f28e31bbeab0a57e0e6519de2ef8556af9cbd66d09e4f7254296e379af8b4c4b8a1c11f5d9035a8615a046464f56474eb9fd843d2fa6e2a44", @typed={0x8, 0x2, 0x0, 0x0, @pid=r4}, @nested={0x140, 0x26, 0x0, 0x1, [@generic="eeb1db30253241c993421bb8e61aaf7ebdb5f8649f9ade88f1a06704ebbb30a20a4d6a8e39304dbf78a8af00a637636f3baacc042726998d3aee5d5f2996e550d68e2612624d52d2391ae3c6076dddbcca70f30e5693a566c69348720abdfda6034af5cd764d1fa04d2b6168383530c1fda32ddeeffd47ea75d9f2e6b8475467eafe02ee1cff974e0e4eefd3551d25599359e819f172eb141698da009f2708c9e42b61fc0638dcb5e99ca36fd200df092600c2d6b6f67696c4ffa7840d995881b3758c50775780c668326365c93bc8cb848f1968bce385a153662f7f10a6e8e520a6be72ca6a989ace8daa", @generic="939477e52fbdd2d733c7682d1061b168d3f60bb5dbaff6f83eb57d20c271a5c1fce65262074084da77e2c88764b415cba01909493233f8c270f3f67a5fe8c75fadbe284bee93a7ff47413427107a329b24"]}, @generic="cfd72c4164823f48196a093dd7b5a9760cef2111b5803a9ef6689d10ede38b0dfb53b327ab0fd468b583f5412791053ed23281df2e5cb857e37c0b45b59d23c41732ea40dfc97bdc0ab4c30e20299d9ae4c9f59bad7735fe2d8651c78339256e257b07eeb021b9d6ec5efd6cc9633569b79837c4ee6158209355"]}, 0x240}, {&(0x7f00000005c0)={0x168, 0x41, 0x300, 0x70bd2d, 0x25dfdbff, "", [@nested={0x149, 0x91, 0x0, 0x1, [@generic="40217b494a3ebbb040c606f75b54b9efef496a4b1117e3a105e9a1546657ca8bf87f0aef30be419d7b5765ba3f14eb5db2a11df90543a02f272bdee3b23f0b3cf626bbc02ec25a10d0fc06e735610633380537e6384105a8f0a2f7b3f6b63a9442929cf6e46979c9fb2f89b56b6a87605612a1533906200559bb1807dbdcb8d582632d6e66544e75255309528226ec8444548fb0fb9099588e43abb6ca358b92ab2a8e2e03efbb53b8b611b9c54a5ea56cd89d3ff312c15a8a5235338beaedb603107f737fa2dbea50c2ba918fb9138b419a36232c77d49361486296d9838857e6622657998e505552ec8d5c042ea98556821dc5b57a", @generic="a41823927213688130b636a431ce14e390b81f6b3bc8df0dd9fb7be8724685956b2703fe93316fd98bedda1e11f6edc806ab78", @typed={0x14, 0x65, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x39, 0x0, 0x0, @uid=r5}]}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x80000001}]}, 0x168}, {&(0x7f0000000740)={0xf0, 0x2e, 0x100, 0x70bd2b, 0x25dfdbff, "", [@generic="9a9e0ac8e28332f5687e6f853c4a4496df7abfb477775a3d5880d9323e5ec97dccc7d23b08619f1455f9f551ec3494218be7d05adc880d7ccb986207dfa998da0ec8b891b912760a79fa3ea5469e8b0cc7b2ecaa", @nested={0x1c, 0x13, 0x0, 0x1, [@typed={0xe, 0x44, 0x0, 0x0, @binary="5c9a078ab0211c6094c5"}, @typed={0x8, 0x88, 0x0, 0x0, @fd=r0}]}, @nested={0x70, 0x74, 0x0, 0x1, [@typed={0x62, 0x5f, 0x0, 0x0, @binary="ce5d6cb52c6834c8ed45fbb167404c461bdcdaa53e778b2ef45ac39b12beda866757314b0a76792835192b7e91433cba310e226a8c06ce0ba6a0798c85eb07386e15cd6b8feaea6c11c0950f2cd983c12a380c5059e281065fd3bce9eab8"}, @typed={0x8, 0x3a, 0x0, 0x0, @fd=r6}]}]}, 0xf0}, {&(0x7f0000000840)={0x1164, 0x20, 0x100, 0x70bd29, 0x25dfdbfb, "", [@nested={0xcf, 0x73, 0x0, 0x1, [@typed={0x8, 0x4c, 0x0, 0x0, @fd=r0}, @generic="616e5d72f626f80d61ec2fcc0490276d8a0f511c419ca69a253a890d8040a39d603f6034c443c3ce6bd0c213acc14ffb80c2cd6c62743faa621bb99f4a875aa1ab2e3f1983a3278d0fbd08e297f75997a11cf86a04e1262c2669328b53f4a8e0f50c12cb5a1f87d44c06b92ddaa31f0a832b94f9a8f3aad44da14562f2a9faca45b38ba62f5eda4bfa9274d3f4d99d4aeb4a99dfc9878f13c0111a562f3c6da9ffda6976d84630d28cfdf5e02f393596dab1a9daa9945c9ed3ac3b", @typed={0x8, 0x60, 0x0, 0x0, @u32=0xffffffff}]}, @generic="a816959ccb4f1f743d1ffe075b99f179969431d1788d172303cc2d12f5e09a59310260706caf4b3cc090bc562001f8d2f0739a1d8fe6af6a914909f79910fc0c683ad8aa2a02c96b9f5240da6c036a8a10d0b91401d87dbb623fbf9e6c1a2d06336fcda462e2c0cab76499f5e41c0ba99ec73ffc4c272db31ba72a31f27bbaf6f8aa", @generic="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"]}, 0x1164}, {&(0x7f0000001a80)={0x278, 0x2f, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x190, 0x8d, 0x0, 0x1, [@typed={0xe, 0x1, 0x0, 0x0, @str=':(!@]-\\)$\x00'}, @generic="812b914bed9242c18173a963a467c8352faa110c41e2d5120cc70d655e061c23785086eb54a947d1e782804e6dc38f73a95890c16ba04fee5e72fc74314bb9793df614157f7c25a213053245ec1db4bc3ea0f60a21a15b224daa1074d56026834b48bf9b7bc485a31bb1f6e527f5f2a48502546f00ba1fe08260c5534cab7f2baf4bba1b3670a9c252e86b6ef47d6c29f23ef3c578e9c3cfbf51920c10abcc0eadf89639104f04a30ffe79fcbe9c40032d4d72249aee170592468dc3a44a0710c63663073c964321d466f9b1fcb0233282db", @typed={0x8, 0x70, 0x0, 0x0, @pid=r7}, @typed={0x8, 0x1a, 0x0, 0x0, @pid=r8}, @generic="53a8b1542e69387271fffafa807aae850a61e0646e6275642bd002e58fe6388266f8c80e5d4a07d5ba8788a43795bd843aa74f3c362f0873437f4ea95b112b6daaa63810ab5bc71afa697df7a544262f044d442d3a91ca74eb782af23585d28d4b5f6432f40d16d32d154d66f0d9ac60987c3ed7fa9458ea0f81785d4b0007cc8f51b572105c6700fa8ded8fd4", @generic="f5efd7ecbe95d0075546500cae"]}, @typed={0x8, 0x60, 0x0, 0x0, @fd=r9}, @generic="16b3c35bf9386157d55902860e99b123080fc4b6c88147b84d669725569173e46073a4e870e8909c37a08f708e45a32daaf86e05f966d0e3a67378a21ace85a388c1483117869b64a789baeb281976ae46c969afd04b3c4651f338e1f19b27453cc1c2fe9b7e", @generic="f8cb36468f86007f52950434f9e10f44504e0d033bfcbfddda9b5a3c6b21bd61c05461d6c20f2bceba8f12116f6d40566cd35cdc3f8f036c528b8d0b6a67a58b18b6c994c0fcd9b70620fb0fefd8db4c9ed83fce653bc462d62092e335b714f1a96e698ca61a70"]}, 0x278}, {&(0x7f0000001d00)={0x10, 0x11, 0x100, 0x70bd2a, 0x25dfdbff}, 0x10}], 0x6, &(0x7f0000002200)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50, 0xd5}, 0x40) 17:50:53 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={r1, &(0x7f0000000080)=""/251}) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000001c0)={0x32, 0xe, 0x0, 0x6, 0x0, [@dev={0xfe, 0x80, [], 0x2e}, @remote, @dev={0xfe, 0x80, [], 0x26}, @private0, @private0={0xfc, 0x0, [], 0x1}, @local, @mcast1]}, 0x78) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3f, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000400)={r2, &(0x7f0000000280)="79f99259bd9fd53b6480fce09d5702cde5898836cd464ca055c2cbc849920d93dae911fd8745fef2768d845a2b35178d4af677a2601c8833ec0101f26964ea133458bc6560caf4c0d8e9f8345cb96c0ba1f21762447ff617b8ff8d88d307b6dab547b16f1d955388e05c8ea3413d958aad3cf013d3aba1e434741d199ab833804aa65652a1b14ee4ccb22788bc6efd8bd300791dc0b255c4cd879d5d7cb4b24b248060a3e85fd4e258b5f87a8da50639ce48e6de947608f8848434fbe579131cfe37606a9fcb8cefc0d24e956ada33309e2f21e95b314f2491ff05a8f8ec5f9d850bf9e8e9ae61deda0d", &(0x7f0000000380)=""/92, 0x4}, 0x20) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7ff}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24028880}, 0x48140) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000005c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x3, 0x7f}}, 0x30) r5 = socket$inet6(0xa, 0x800, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x410, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, &(0x7f0000000600), {[{{@ipv6={@mcast2, @loopback, [0x0, 0xffffff00, 0xffffff00, 0xff], [0xffffffff, 0x0, 0x80, 0xff], 'wg0\x00', 'wg1\x00', {}, {}, 0x5e, 0x40, 0x6}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x9, 0x4, 0xfff, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [0x0, 0x8a], 0x6, 0x1, 0x4, [@ipv4={[], [], @local}, @empty, @private1, @private2={0xfc, 0x2, [], 0x1}, @private1, @dev={0xfe, 0x80, [], 0x2f}, @mcast1, @mcast1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x6}, @remote, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @mcast2]}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x10, "2d8f"}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0xf4d, 0x1f96}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000e80)={0x9d0000, 0x9, 0x35a, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)={0x39037e, 0x0, [], @value=0x200}}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000ec0)={0x685, 0x9, 0x5, 0x0, 0x0}, &(0x7f0000000f00)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000f40)={r7, 0x6, 0x9, 0x1}, &(0x7f0000000f80)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ubi_ctrl\x00', 0x802, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r8, 0x8008330e, &(0x7f0000001000)) ioctl$USBDEVFS_RESET(r6, 0x5514) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001040)={0x0, 0x8}, &(0x7f0000001080)=0x8) recvfrom$inet(r0, &(0x7f00000010c0)=""/123, 0x7b, 0x10002, &(0x7f0000001140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 17:50:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181840, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x80}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$AUDIT_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x800, 0x70bd29, 0x25dfdbfe, {0x10, 0x1, 0x0, r2, 0xb1e2, 0x81, 0x3, 0x7, 0x0, 0x5}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x400c8c5}, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)={0x0, @aes128}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000002c0)={0x800, [0x1bf, 0x3, 0x7], [{0x400, 0xcfe, 0x0, 0x0, 0x1, 0x1}, {0xfffffff8, 0x400, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x1f, 0x1, 0x1}, {0xa2, 0x80000001, 0x0, 0x1, 0x1}, {0x2, 0x80, 0x1, 0x1, 0x1}, {0x0, 0x60000000, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x9, 0x0, 0x1}, {0x2252e83d, 0x2d95, 0x0, 0x0, 0x0, 0x1}, {0x7fffffff, 0x9, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1}, {0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x7, 0x0, 0x0, 0x1, 0x1}], 0x1}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000400)=0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000440)="2555b552512a33b440d182d68a9f6f3338aa633f8ffebdd9d5f23a81aeb9b82c4657460d1bea82641e029ee2d5d10627026cfec82194a8298eea1ef8719caf9dd30153685524d7729638cbff7aa33d0cc53c5e8e24b44c85bd28871ce274086b9475b7e521b1379dc3f0c4f5e0d73a72f876f6d413f45ef78b213f095462fbd0e65e2f18a224b65aa1c311dae4641e36352c8af4b676ee2ddf6b26d920473ebf2dd46418a3389ffcbf0e9b00b998c11ed9aa7316fad456f9277ec05cdcc33f00224822ed5f6e4cde643de848c26e1885292f3194f24f68d61b7e1f180cb7a84a16817f349d3da257ffb55d", 0xeb, r1}, 0x68) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.current\x00', 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000600), &(0x7f0000000640)=0x4) syz_mount_image$reiserfs(&(0x7f0000000680)='reiserfs\x00', &(0x7f00000006c0)='./file0\x00', 0x3, 0x7, &(0x7f0000000a80)=[{&(0x7f0000000700)="0cda3ab69fa29d1252fe43888f08744afd31600796ad35989fef4090e227fe415c43c667519e5a388a7e0990f06a20c3f052a2e0ef3e4084654753e5f6e465864540e2dc36a06ccfe88be9ae4a5379d88c7251a7995b4c1741a2fb00b6d621e9cc6fa63b1f729e539c3970a4c0a7cf415cfc836739eb69de397076af7c97f867c57c9298ff2b620f80b248716ef0b6154c0d39aea9f7d891c4e41637b58a31e128100af0da", 0xa5, 0x5}, {&(0x7f00000007c0)="dd93a88fa3109ef65e99b2f7dd73249db170cd1be178ca8694f2c0898f6ec57ce110637a11ae9e0173174ad1d61f8cf965d3545ef77a7c72dec6a0d6cbf16fffc5e9bb3f7eb3a5a9a110fead210da2a3e93b16e80e46be1a71b249685bf4aa812550f6a711a3c1a802effb91b0bc2f611522e4", 0x73, 0x1}, {&(0x7f0000000840)="b671324ec7d5e93b00915147927b4293a6bd7fc282fdee012752df066bf2be644da0811e51af5ad1809b716a95982e88caa083295d6b84d4f2e80cc41cb5e6285a09f11694", 0x45}, {&(0x7f00000008c0)="c6ec493b5c21b8ba3c0e869679d6685e6882", 0x12, 0x3}, {&(0x7f0000000900)="94a7ee33a805987de6015550398217ea1471e994f4211249983cceac2516810d9d5397fe394cbd85c2d5fc94455e2c3f7a68be6be2029c8694ca718e11ee699463a605d2c9ebc7d6fa9e371777e43031d756c67481b147db28f5", 0x5a, 0x20}, {&(0x7f0000000980)="1b931d254fe08b82fe3fd28a000b007e817c5d575e18c09ce554a7498c62ffc5ff55e9318ee008d1209547c03293c9e8be0e2c3ad2f33df43e6367cb3b4e7a21da8dc1f8a9732c878258c93103241589e8b7ebc184efb0d94aba8d12f368924243050d1ac700c8a7f32d14d85703eda4778d75ac21343bcc9a1d9fc6b1ec74f81ff0196ccc", 0x85, 0x8}, {&(0x7f0000000a40)="a6775e80a6eb1ddc7a178ba373e69fc24a2c79a6596a280a3f58c070dee5585bad51780d7479e8e774b4876e2438c46bc5", 0x31, 0x4}], 0x3accea673043ad39, &(0x7f0000000b40)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@usrjquota='usrjquota'}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@errors_ro_remount='errors=ro-remount'}], [{@measure='measure'}]}) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/audio\x00', 0xa0cce821ffc3226b, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000c80)={0xfffffff, 0x9, 0xd, r4, 0x0, &(0x7f0000000c40)={0x9b0953, 0x2, [], @ptr=0xfffffffffffffffe}}) connect$inet6(r5, &(0x7f0000000cc0)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00', 0x4}, 0x1c) ioctl$TIOCNXCL(r0, 0x540d) 17:50:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x6}}, 0x18) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x400000, 0x0) sendto$l2tp(r1, &(0x7f00000000c0)="15b1c97ff0199b16d5aa4a546629218afd08171f35785494bafe5c9737bbef3633613283179d5348049e6287a1b89b9477ded595a31cb71932ee686dc84363bcdb0940c9f64326daf464a1af91cea3ec6c90cbc445824573a7bf8b5b8da0098675b0618402660c55cb196b20eab2301577f8e7461ff53d3abcf8509467cf7e3e5817fe70c954cbbb6c77a4c6325c793562f5b3212c107849bde3cf02108ba6832c698946dc6d47f24f1c7d3beb49b8fada7d81f024e62737a004e63d770a06c9708e7c0b25acbf325b85e6d04d43fd6932f718e8ec16585516662effb9d13794012d13dc3a6d2861c55617f587205dbccde82a3f93db94a9bc34f8dd90bdbfcaa6051575b949b775571bc475e11d97333944dc46c1682b636864a07b2f0dc1f4745cdc1465d470ad821b556fb06eaadd895db2ea19cf101293720377aded36bc7c802bc1069dfc8ec299621240d50eddb8a79abd58b89b6072224bd0b35320ef926c1c1601e37aaf54d04540a1d9a2fb98a89e41f80afbf78175f412323f6a3b67dc919eef43038ddef2a458a51cf1a4fd9bb829fb0f932b0c5116ec638a0d733ed17ab416aa98ee326a878ba747140505b9d840d23aea0e8ab2202f6b846206bf60af1e8e44563bb3601b901927a1d4e7f688f501f586886a1580c83752b6e3da033099409e050920d68fc652dd2cc31fea8466eae2127dcc4b4d2e53812a9de4b43bac3ef3f5b8726097f5bb338622c8424170d0f28e74f28951b6d73d015d298d82d3f3d60845726b96093480b39da05adebcf50b5ed5e9e67d92636d849765ae0bce15ac68690442e6fae10996753e112dd5617161d301e155fc28be16238f81278bd6f3cf700abd77b1fad4dd1ef8aa8c518e557734adb0687dfb900fd65cca2cb5de4c52ff96e3fd95cacdd3e11a3c7135baa65d367b465f6d9c09d8ccae3d64af6d21e98790ae01a7bb06767a040995c0375b1d40aebdc6152bb1cd89b6663ddba7df8fb527f6d30ae19b99daffa6a7ce14cc7f123304f4825f9766f9ece6665149ccb0f3ff0edbb225b08818d88e255daab8e7c2edf0d99f52f860582da83061d331d46199498639770b7b041b65a45f92662a95bc599e0e00c1fdf6b0444d671d9025eaf9d9599ff9d5a6345441756fea4c2c1eaca06a50da6c14b4cbb43719291d6d232b01db04b2c029527f90ed9fa9a955249efd2077b7a1d43d7a5487e61f19e6b8eec557371ac0f14f686cc8e8f3025637d5ab38a6bfbbc8527ad4bff226fe03fa4f032019eba66e98340fb44584ef5ee672995aab83018a4f6245fd78d3b7351fd0de589f42aae6917448fabc6708825ca9dc7eb5fbdbf509e7201f97a3b10b7110f4fd67eeceac653254a736e5a2d7112b1c08054a4bd601b69045961217595e04d85c999e503c6395a4106261ddf8bd4416fa3f3d3224c6e953423c0742a7192d747b80e766fe651105e9039bbd3f5f14ba78f1bdd9123b65ca8433a4e8a1def6d8eab836a196e5ed393a4f5ca4198fff79a190f1afb9813884dbb50def554df53b66bc2d062f349e4f1a21fb3c9a396e782f2f86dd5e0e06bb3c2c929e62c88535f2dbab3dc39c80bcc458d9ae8dd941407b2f741c1d1bddeb3fbcbffb48c9a26bb46c26735969ad5990b4fd84d3ece0cd9683866f3ed34740ddc9f1ed58622859933cb51a76c8618f1a5fe9348a360125db815d58ce75139cd3d1af36798d19218e7889d9f9eeb37472aeec1ae5b9217871f9f8fda4092f5e0a868238a26df429b1d3d21e2df13e28c5ff3d6f4ed5a56345f8a2771deaa0f9537d844a64886b46beb546b3ad28cf7f137998248256d6f489a732b4f0b5cc4fe191e32b736756e7c55a8d57b411e20c9898ff24fbd5e2eb5a494f9c9b82cc538b841b0d97199edb2cc74179c7920f5de1856ef4b2433dcedbb8b58d5f5cddcfb1ee53d09d3483f5b1a73b02e17974ab1bce93bd341f222443f29ca83474e1ce24e2e9fe9886b29be074051b51715d525a2a08eb1af4690cbc8fd83a27241ee472bad16aa8feeebcd24944b0c1bd6335df86734712f65f49d04ade8958f11ce9753978d0ec79fc585cf6414fa836e1dc84c7d4066d4e3851c74d33522b73c2726698adef1534bd41925c9f6696d818e3a48e75e01e14074fd435d55d6d8f363ba098b6738f1eb4fe0388a2890892339bb5bb8506a60e65e9fbb9913bbc9549ef16b72aa396934ad45c7875df19220a7485c633bb3c9f835fec0fa564586aa227a3abb0598200ae3f85f89a8b003027dcb6ec6213cadc2f991b69fa6640b1e65299e9c8150ee0b8b94fc21fb3f37162c6d34cac9230b2effbe66e804d3d4744f8debfb7349c2bf70cdc7a93338e21ad1c1d8186028e9800542bd224be9d89f6380868195e381030d0c9e996086ec67438066ef76ca317771deb5826a2bfc8789f617225d510982b52247b88a226d8aee1414ee805aa2dba7888d1125f6a8521219843c31ccf10baedbeedc18cbcd8cd5226631d81dcf50253c519ccdd3add19f5ad967ccd43466e9a8c89504c25cf1e509a8acc41a990448f7f61e170ff1c2e066d65f1ff93bf2ff36285928a297009bb9d03d20f5db70cbbcd54751ae8488114fa07fed62931c83532bf2dd35596926727e11afe2e2764f3372870b876a1297b593b36c69c3623ed4f611ca78e1030facb310e4b6be5d4426182760f68bfc14357b67820f98699b45674c5355f2053dc91dde4b20a7f1651562c162fb55a7538a0398e1e1c2c742c1b6d4ceb51ade7d8be775dcca176de0b887e77f5654c952527593e95a1260c28c4275a081b3373946ef43059f533bc6f44c124bd1608a6d2c42a4c808c5cc89aed8ded64d1c7d87c4ba12fde11381c767c9728e8b1dabd3f0df8cdc680cbb1d49d0ac98e9b9e12f87b20dd8ec4a3903ee56a12a83e42b8948a125ab9bba6e9a185c1b08aa7e0f8b3ce416b5f4dcc11f74195d8bdfeece26f544bf3e7441bf99e186dbb0cf3002c26a36fe81ceb30819c6b081c9b638bd23200de54a91ce225677cdab1784ba93cdf36df41ddd5011f1ea7e09dd93dd8ff47b1f5d5a4dfb6b930bad6618f327233460a8b71b5bf7ce686c4fcd81e9f0147f788423666b2b8be9b4af1b8175fdd372b25024c59fa4bc58f9515d38c9c37ff81c1878c6bac5a302ecea7316b67c8126972d3eb6f479022f3974575984f602c51532529cd85ec3f99e9d8f5b3dec424c3544b2dda188cb1f46d114c8aedc700e1e465ff67ee4109e66012a097ae2513c3ad056471def7e99d2dc3ac8956143e746ba0f6ee26f0f5b4b96e0c3981ec23fae2731804e7751e717298211a10c90290f6925e3b6f07b9d0e402229496cb3f09d372ccd0dc466ebfb7e54bf5e90cf5d9bc1f3d2b6359cb0e26bb54426b81dc6dbdcd1ffe3a6172a5c85e4bb09479b0aa4528ded59d05f481a3396bc74947939d4b8305335beb7186852ff14ad8b4872e4e08619ae687b11945f2cf2eb432696fd8a240658e16acf5c3baa92eb8895890665bc9e98f1d3914f0b2bd629ccd31cab3cfd2f850819c91b044b79a2a280b6a1feaf3e5f6e04478675d7bd5b8a33cbd2f38d8344c9b3e96c60008aa0d53fdc5fde26949078cb8cd62b9fc9d38d4a0be584132a1decd4d9164d70805e3444b3a1cec9a0697ea20adc587ccc8bccaa8ac699bfaeb21e35f3a76dd2b234127bfe8252ff3a461b0100bff5ffcf2e2e8464d31257070748c7e36670cead46f530b4c01a0384c9b8e1a0cc98173e693fc0571fa9aad02cef397b07938649284231667801786dba42402f76779e8f2918d2c7eecb0882ca1aefc36177cf769b32cb7e8e83e6a494e55898af4403be44a05da2a9e37254ccb68241c21628d32b98665694d2d4c5d48b47e28d07533f4d7f5698f70a8399febaf3ce0f58d8cfb3b9c14e2c08874b1af0ab1566812d4e90d5e6f16f6919fb362dc670974407b1ad6009ac5ff659e8aec0a3788877e176788447f22c84a3c6495cc1c4ee2364599d537556245e5addefb0ffb1b3996436fcdf6adbd0e085be196badeb8f33a201b28e91cfcd1936880d7617c48136b900ae866eb1333520a0c3012a47d1c4ceae9bae2ca2ab3318d5eb17d72de4807a399f98316b95166121644842b47cf760acafad2717012f088d3f2c4a8501f8572e57fa81ef9da981c6e51c296748f8893f8bc941e23104becf8335b7ee1383a108d35f2358a5ab40f478fbd14416f3f3525f140de9649dc6289a596764ad875a4f8b496f322376d2c87beba5947871b26c86e889faeb84e7ed6a5df31e01a6054d642ce395f66c5bccf9d219136865a5cad9e948dbe1e572c863a14f5adfb446e2f4c4070736740cb2ca19900fb4330adcff1e0d5e67e9233cc82cee10c01a099e2670602083218defe6097a0ac5ff0316e97d960cda802ee52c1db3346156e0fd8bf65a64b34aac7b51b16f742491b169e5ee52be8f69c9c1199e9df073719e922be5aa0226ce5d26c2bfe0fd7b6510d87de45be33a6eb6caa016432f0cf9b3fc795a37eda0c0ddbaab651fe1f2e4aa9b30c3e904328ce3c7d1e61ce95d48c7b76e102e24f4981bb6084b291e6ee230e80e1413f372b9301aad5aac9dec2e325c922f6b1d931f7de317c3c47ef833d08291ccafe7339be49d0abc0b2c1c06f0eb7559b068c5f407a1f85a216495c11ca0702f9b6219ed00e0a2527ab8576c23ea7b278bf2bf544a4f8ee5e31160f897728b6b2aabda1b49e13e01fc2d170762585c45a70458fb7321e7bbeafd79a8d9bd47e7be9c391a6ca8d0811ee09bf34da3ecd07ef565f48b5502e29e4a8869189e6d95a2aa6b1d234b4c0539f7ec160839ee3dd08f432320031deb537c23d7db2be5a14bde6081ac4cd7b271a486df9c0db7d8c03cc3b02cd0364df1c262befb767b0b19f506e758db30b339a118abf55911af852c39632da6d90c3dfeae1bf753558ac2d9581d6df6ddef790daee92bd0803f8fb919e3da9452f01f29954cdae209b9367c4c9b9cad0f6258d6675f52287d13bc3d80c562c9a934135414a5468ca4c73bf17d74b38ae7b04844e836d9f00fa388411d5ad189ec83a681bc4ace830e8910f080758cd498e65a80a8cb4822bbfaad4e12bcd3b5dce3a6649ec963f940d640928940d8dd8fead9fc937ef63dea2b7db50884e7667ae994874631ce179d35ac50eae8cceef6523d6e0ecf5c1d62749cd92e77cffd64dc14ee2af6f2f757fb9c4868666ff8300c0c23863d65f1ac55d1defffe61924651bd479399e6758b4de59abcf29548fde972532953bc876cd57fcd4fa362ba8ca0276e32da15eb37745e0485f3344735670ca1604cbe23490f9ce9a7b53420b6cedcf472bfb199b4ec12ba17d0be7aba961f1c235949443c31a6e74d1a5638122f444bcb11ea92fc6617feca649d34afb61d70acdc5ca4acd2ec3089892acbd610cea727292ed81423970afa4d658ed4991182bfeea750a27996a4000e58a4986d6552b4794dd9ff6bd1d0ea0749ee71e80fc27b9fb4e942f14f068690f2d127a14f6fbdb02f766d859d97a2197589b8e5a1fbf37a2c393f19386bb525284bd4e9639e569641e7788d1076f478690e0f50f92be59d5f4f4cff0ff533db9847a41b0975cc6ffaade95af20af96c9732136542593ae14dd345fa435b9f3847a82b8c340acc31e21a2d0f8feaea62feaebfb69813844b03f42917f3a137b606522298e330794b78a3d484ddfd6b53f21bd3386363c41ecd69727518e67a44a0f4c8bc6881db2ecfb44f463", 0x1000, 0x4040012, 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000010c0)={0x1, 0x557, {0xffffffffffffffff}, {0x0}, 0x5, 0x3}) r4 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000001100)={0xa0, 0x0, 0x2, {{0x1, 0x3, 0xd0b, 0x101, 0x5, 0x1, {0x1, 0x40, 0x2, 0x9, 0xbd4, 0xa00000, 0x200, 0x6eb, 0x800, 0x7a, 0x401, r3, r4, 0x3f}}, {0x0, 0x11}}}, 0xa0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001200)={0x0, r0, 0x0, 0x15, &(0x7f00000011c0)='/proc/self/net/pfkey\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001280)={{0x9, 0x0, 0x100, 0x5, 'syz0\x00', 0x3}, 0x6, 0x20, 0xa000000, r5, 0x4, 0x7fffffff, 'syz0\x00', &(0x7f0000001240)=['/dev/nvme-fabrics\x00', '/dev/nvme-fabrics\x00', '\\/,!!{\x00', '!-$$\x00'], 0x30, [], [0x7, 0x8000, 0x81, 0xffff]}) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f00000013c0)={0x7fff, 0x200, 0x2}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001400)={0x4, "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"}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001640)='/dev/snapshot\x00', 0x200800, 0x0) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000001680)="5736bfe86ddc0937c1a092b3316a44a1d306ff7e066b568480ecf77bd0a69dcc195f401f22a4937ff5296cd9668b8d49f964d8c37c16918ef4c519dd00ff8484a7395d4720cf26bf50f9b8dbb437016b07b60910493199ed17193ce3e51cd647297ed7c41ea4688898cf8659a5b4bd6291ae82a9e8c54a311962019463e2c13db0defde01eec860b957feb557e28a9c1001e134bf07e944cef2ae451ef34474c3f5d3f3beb838a097c1eb959a2a25500e765d5af2780a9f8fdca299442cbd148e3880875488ff90397e331921b96a145fc69dae637a167b0d1d279de5e384bbd0c6e7fc46f4962d876ba115c") r8 = openat$vhost_vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r8, 0x8004f50e, &(0x7f0000001780)) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800)={&(0x7f00000017c0)='./file0\x00', 0x0, 0x10}, 0x10) fadvise64(r9, 0x9, 0x3, 0x0) 17:50:53 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x84081, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40900, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x8) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000300)=@urb_type_iso={0x0, {0x4, 0x1}, 0xfffffffd, 0x0, &(0x7f0000000100)="05bb85fdc4c71d202c22316c1b6198f221859607c4c7c2fbd1bf13d0736ce1901900cb47c3798ae5a356c90acd648c836501dc77ae46e84bd15c54db258d3fda6bb47e677344bd2a5ba63e5aceace95cf17cd2f5edd4f4e9b99fdf117410f932847c9569579f196b56e44f0c7b641d0d3780fba5a396eebb63f091b944186badd0c5b04b21127cab3b0e64e2c7baa47fc1cd283beeced40a2ae75c6f7885f300df244f4d373e64e34df6293674f9aedb3b4b10246d6c11b5a67c7fbde58831aba7062228724ac3b87a59076c53386911bcf922e1f3d6140ffa1fceaac9600d34c4282c4977977816844a2a496dd7155984c15f1c16", 0xf5, 0x1c38, 0x4, 0x69, 0x2, 0x15, &(0x7f0000000200)="44eb00e568bff278357719637c33869d1528c944370398f5ee17479a07b3c0f84b8fcdb2d62d32296cf28818a2dd4e49897901144ba069655ab442d8ea0fa91bda0bc9bd2b9cdfd2ab39524c5fb52b94d7e6a5a8d09b223431586be6476b6c6078d5c0069263a7150018f60b952bce8534e39458558a0d230dd2fb1d2a2e7825cb97b6270d81544f3f2501f46b24ccf4d78141bedbd01cb6222613d488ca308c79e22cdbb4c83a28905df4df088bb4c10f94521c6889befe1a761cc13b0a45e872c6f583302b1ec7b62e34f10b6befea465321974c79053be5294a469d0600d90ccf9386", [{0x2, 0xffff8000, 0x7fffffff}, {0x7, 0xb7, 0x7}, {0x80, 0x2, 0x4}, {0x7, 0x8, 0x20}, {0xbe51, 0x9, 0x6}, {0x9, 0x3, 0x80}, {0x1, 0x4, 0x7}, {0xffffffff, 0xffffffff, 0xfffffff7}, {0xf3, 0x9, 0x4}, {0xfffffffd, 0x7ff, 0x26a0}, {0x3, 0x3, 0x6}, {0x10000, 0x1000, 0xc30}, {0x40, 0x4, 0x2}, {0x4000000, 0x9, 0x9}, {0x3, 0x80, 0x8001}, {0x20, 0x8, 0x1f}, {0x6, 0x800, 0x9}, {0x20, 0x468, 0x4c}, {0x7, 0x7fff, 0x8}, {0x96, 0x50, 0x8}, {0x2, 0x3e5, 0x1000}, {0x20, 0x9, 0x64}, {0x8, 0xfff, 0x1}, {0x9, 0x0, 0x7}, {0x7, 0xc6, 0x6}, {0x100, 0x0, 0x1000}, {0x3}, {0xfffffffc, 0x3, 0xffff}, {0x2, 0xa63, 0x101}, {0x3265, 0x8, 0x800}, {0xfffffffd, 0xce, 0x5}, {0x27, 0x10001, 0x8}, {0x6, 0x1f, 0x4}, {0xd0, 0x0, 0x1}, {0x200, 0x3ed, 0x8}, {0xe9, 0x20, 0xfffffffd}, {0x1, 0x10000, 0x80000001}, {0x81, 0x6, 0x3}, {0x594, 0x8, 0x11}, {0xfd3, 0x2, 0x988eb2d}, {0x6, 0x3, 0x1}, {0x8000, 0xe5b, 0xd3}, {0x8, 0x63, 0xfffffff7}, {0x2, 0x0, 0x70}, {0x8, 0x200, 0x6}, {0x61c800, 0x1, 0x8f32}, {0x0, 0x9, 0x1}, {0x7ff, 0x3, 0x80000001}, {0x8c, 0xebd, 0xfffffffc}, {0x7, 0xffffffff, 0x5}, {0x4, 0x2}, {0x1000, 0x1, 0x1}, {0x1, 0x2, 0x6}, {0x0, 0x47, 0xffffdd55}, {0x0, 0x7fffffff, 0xfd}, {0x80, 0x2, 0x9}, {0x0, 0x4, 0x6}, {0x4, 0x4, 0x3}, {0x8, 0x1, 0xffffffa3}, {0x8, 0x2, 0x800}, {0x3, 0xdfd}, {0x2, 0x8001, 0x7ec}, {0xc4f, 0x9, 0x2e}, {0xb8e, 0x7, 0x5}, {0x2, 0x10001, 0x401}, {0xc63a, 0xffffff81, 0x59}, {0x5, 0x7e, 0x2}, {0x7fff, 0x8, 0x1ff}, {0xffff135c, 0x0, 0x3}, {0x0, 0x200, 0x3}, {0x2f9, 0x3, 0xdc4}, {0x4, 0x1, 0x2ba849be}, {0x6, 0x400, 0x9}, {0x0, 0x20, 0x4}, {0x3, 0x8, 0xfffffff7}, {0xb67, 0x101, 0x200}, {0xffffffff, 0x9, 0x40}, {0x7fff, 0x8001, 0x2}, {0x7f, 0x7fff}, {0x7, 0x800, 0x3}, {0x4, 0x4}, {0x3, 0x0, 0x3}, {0x823, 0x9c8, 0x5}, {0x3ff, 0x0, 0x8}, {0x7fff, 0x8, 0x101}, {0x3f, 0x2}, {0x3, 0xc7, 0xbf}, {0x0, 0x80000001, 0x4}, {0xff, 0xfffffff7, 0x5}, {0x2, 0x8600000, 0x101}, {0xfffffffe, 0x1, 0xffffffaf}, {0x2, 0x41, 0xfff}, {0x40, 0x800, 0x6}, {0x4, 0xd2, 0x1}, {0xfffffe00, 0x1f, 0x20}, {0x1, 0x81, 0x1}, {0x3, 0x8, 0x7f}, {0x0, 0xfffffe47, 0x5}, {0xffff8001, 0x8001, 0x3cb}, {0x7, 0x1, 0xffff8000}, {0x4, 0x9, 0x2}, {0x7, 0xda}, {0x7, 0x78eb, 0x9}, {0x0, 0x6, 0x8}, {0x8, 0x32, 0x5}]}) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x1, 0x2000) r2 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0x40, 0x10000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000008c0)={0x0, 0xd4}, &(0x7f0000000900)=0x8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/loop-control\x00', 0x42300, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000980)={0x0, @in6={{0xa, 0x4e23, 0xfffffff8, @private0}}, 0x40, 0xc42}, &(0x7f0000000a40)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000a80)={r3, 0x80, 0x7ff, 0x1, 0xc23b, 0x7fffffff}, &(0x7f0000000ac0)=0x14) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000c00)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000cc0)={'ip6gre0\x00', &(0x7f0000000c40)={'sit0\x00', r5, 0x29, 0x7, 0xfb, 0x5, 0x8, @remote, @private2, 0x7800, 0x20, 0x7fff, 0x3dc}}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/cgroups\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r6, 0x8040552c, &(0x7f0000000d40)) pwritev(0xffffffffffffffff, &(0x7f0000001dc0)=[{&(0x7f0000000d80)="cdfa2d3d369e8bd1d15f8afd6e6f2c8558829e1a48dd23f78c73", 0x1a}, {&(0x7f0000000dc0)="14ddb2004da1dd16ad9b624c26611133587d3a0c4a5412b5048273c93bea59da591dcb3d14d1ac4ca2d1410f15649e3ab86eb584ad7a5fe847e936e319648442409e2bd99d5f4423cd09cfddd4fbed829166597d0e74725d91e265be3b5df9c07ce83adf37b27d6adbf612f70869c2902db84be6ccede222e4385c32d21de0168a3f2fd22c2a9adac9f546f5e7476a9a5310f34e6a5e9602c7ee6dc5fc9f20d394497fa758592367844c59de65f29b57f463f554c90aaff034e039be8c5b08b398f9a63b9fa54a5fa86fce9b573e675ffa5675370363e7aa9881359c4f5ca14bc04c4f7418763bb58e2ebaa3e99f97dbec2609d9b7a2c1cd630d4829b4143c23b7bfda8e8427de986bcf3fa4451a3925dff6a247e3d9895430ecdcb3fa8c143e6a94d6d15be67d13d3eff19e7023ff24ae72f3cc134efc4254cd3641420d4efa096aca1b0095a092d9fa607ef277fa5704d4ffa331172a1f43954b4293996255c718046dfb8da66ec121001ff51a72b0d9a98b462eca5a591bd222dd9fe1cf53c835374bc475ba491fefd99b34155c87671636715a25ce701cf92bc972fdcb04d4df9b083663d8dc0bffd751aab8f028bfefc6eb92fa3043c7d1c1c3b71f7c77694ae402fc11f6ad766daa59ee99613074d5c2092264e873d186f68fd66c5f4d3a32361a595d651ce8b8e2db557feee120b987d24105c2fb65f7f0df5f176811754a280a783f53a3b89c4088419ef6d4c081281fe99b6b18dba1b8e9d309ee3d5291131f903fccfe3c74b40588319e82c4f88b7611dfd4e261e6c63b85f0acf23fc93fedfa50859bce259f95cb3f7bbd268fc34cb91bdd7db6d186d406571e0e34b6d44c440f2ed8bba6e272a3a4cdbad302254ec20d43aaf035ea3c094ff5cccea5e69f18db17fc2a5de137413d1b88c27db9e4c5235d013255d2f200b9589c2593efd3d19e499c7aebd7ffc4607f5d6a2e5daa7ca8c16abe70bd12afa4786d10f9cffe9e0f650c39d9c9c92d79b0aa30b531b1f0df34dbe5d3a07c77ceafec6fa4a8ef34bd3eb168187cddd74107b25e2e81a178f05f2d0a567ddf7a7652822ba060e02c646c4647bed656d1fb6f5c746a9ff11427308883f15bcce44a528ecd66bcc7c533fa1387aa3d10283b69e894c8c8168377e9647f72110462297c5ece136ca4ed4d9463111b8aafdb1ccc991848a3f690bb1de8a9164f54aa0862327d011e487497b3494df675cbee3f7cfd05d6feb726cd645fc49859dcffb7e3384faad3803540211799e2d35a600974a43ec171faed141d6bca609e2344903725f38c98ba7965b637fb93d3c46afa105c71253621ebfbbe8c32c62e6a9926b547756e9c59372217838bbf8fb32d225552169b40fec9f86980de5bb668abfdcd78df6700f526aa2853cabe6ed592d4561702a5150215022e5bab94e1efdba245dc92f936b70451cd6b2de1a828976b9e1172f28cf2db5da7331808828d764e73d8a6596c9b030bd4a6f52d4b4965467ac664906fde2bada7cc9a7e39147d8788a31bcae32273e994d21d624d6683500b9d1855e6aeaaaf48fa5b02fbeac7432d41e341531b36e45ed685e99e90f2a0dc22b3a62107e3e0b08fea06df49d5dc7dcf8f19f68ef7f2cca0d3799ee10d9e39a730da20e55f0a2282fe601e584b0dfbb36d7daf6b4a73b0eb9169f66a62c04d5eb5b6d952d557e36d098167d91c8809451345717b301ad37a321439d10f66e189499abd5e667bcd07b876fc990222ee23f7fd3a58d9e1f594dec093f8a5c7858ff6994cc61884ab5ba89db16e8eea717caaf179e6a15e9fa8468293a54f5b00b00aefa3b360c6bb8bdceaf457cc10d8ae0b41f12a024069e10de2d2af0727f8a38dd80b5d7a37e6ba7a96aac2181432ea6a0c7fa49c6a5f0fe5165c1056853ae7d19c6c5c13d3169f299a41c8dcd6d3373d7836121216f690b93158cce5369fa2ab82326742666ce2c7e0b683da452faa89706ee63bdef33839281708853ec51198582f7a06e1574c12e57d000b8afd08bb9d7e0d32f46e349e8810f97517a614fc10744027685b5902e0bda073c5f2cb60d3fe4dea89a031637e4d561998860e1c12fd9849947997128cf13888f39e30331d1bf39e879267ea8cd15ca276c72ce568f7286df74dbff57de4d888dded791b8f53c62bcfbca7ee7c611c689f47e2a2e11265e15febd16f75ed2ccc05a2761fa649dbd67749474b6b9e21792162ef494b3fba226cc1473dc44a7eadd49fd70b8dcd3207a28ab179e86b3d966e2b3490800f95a6cac50ba4c60537b39c61cde0085471ade03e4481d1c2d8337ae84529c96b1170ba4a0f983bbecf1a580f46fc181e3573170d620f122a1bc9550c943af84f9a94e3ab8db7733d948f0ee1e1dc7b7ba3649ab374ae5f4b00501628155ea14b28bd7beec9369972d83ca25889554f2bab24863ee143a171b04150e8a67181dbe22d9b188b3742c822339668152713a1f48a15354d10b06efed7c29acf0a54037afec10a90c708e51c699e2a34aa94d4429b1de3de28ebe74698d63ca22ff4e1281e0f3cc52956567da471e45b27135c437fb5d91ee6a846fd93ad8eec11dc05af57a37f01be4705a044674559ec84a3199b17009f08d0bcf045326495705753e6b6b3fd324e2a57f92707ebd6250966b0f346730c8d376c5592b44c6cbc84bbb437696c1a2e75288fe80c29f3871af46e52d99c58f16bebc5f612fc9c1e0775986c59d188f8b9d54230fc4076a0ba9ceb05f3f390a414849319caf5b37e48d78e777b39dc0fef2728d6234d658e94b45e3fb40ba8fa8f66580fdb45040c88b76e11906806c2f9244cf571fa7116e06717c121d451b44f4a4d60f8a8006e578da8d5e26248328db17989d4ca556c8962356f6cf5a919d7015a3410b326451ed4fcaaf777e5bfe68c5b0c8ba19c762e42cbb2be409f4476ac6f162b80016d24aca5d8f94cecaad7e1cff032ddc1092cd0a337e90a698e8fa4a8170b942ac2e4ac1010e9d7f51ceca945cd33ac8024c41e7fb5735aecafb047c0996fe98db7386f480fdf17e2817b64385a352a6b120560912c80b0b886cd96a2b14bfb723ec6d517da1321d91c3be9989a96ea072aeb397d3bf70b4a7163f66bb15c30d0f7b04f43b5cbfe9757aa4b382f7b97d5bbd2b9856fb5bfbbaed2c85ba3bf69772ff9a524198ac3a4e4b85e80b11e21411c2abe2a851ff37819ec15eea20205356a657afcfa6daf8bc5f1e3da5b42da847ce9fbf142895710a87e8e0190b2e928f7b8b11fb15e352b428caf3dfd8c9a097571c9f982e8d8ba863096ceabf532131d51117066ca4a78e20c98e0067e41a8140e1937bb0d465d9c19d6b8918b02e8160ca7ce65417ad17273ac0e4741403ebe9626482df4c7ffe10433411b09d6dc7506ed3c8ff2388343052eec327eca11a1137beefde9fdfd8ac878f8e6e8213b4818b5b734ac826e008c6eda09f6a4e8f6e1e0712fdbb329aad92c2fcbfe2b5b5f7dd2f030392a5975c85d1e739d3356da5d60438929d88ccec3ffdeec7ce7545a7687f0eedbd0ee30d661b167ccb2f0912368f8feb5e2b50fcf7e5593adba3f4892c32b8456a7eb31ee2e45eae278a6ef07517fefedfd539f4984fda450f658cd5478726c7c666600d0a66525de1777bdab16f1d4bc062fbaa8e5be194290a6912cdfdb8aebef9ab3ab7d8c3fa66749f38569d2913a1cfec72d5af9d8ae7faf00a2b6ee191d5678eb4e935f8c5ce06e717842163a5bea94a973cde01efa67855d9392d03fa5da87e56e603fcdbda64c0ab7d19ffbcf917dfaf0744417b37f37354eb854e74ad5a8d56b97682bc4aa2b6818bceda03f1610fea43585e59e2166cca3f2f05a06d1d015541efa63777e501f7dfd87638b25d90abc88f68d5d2aea8e49a67022a10b590833fc591416e8fa5aba08b4719f9457bbc67813fc633ff1b7673b430b1f8ffff0f96818eb7eb4e42b820ffe228fa1194f285adfa21bb270563f4b074aee8455fdeb81b4793c26b12a86d9e7272c371439c92c4a248e55477163d0307c9761eae8192996dc3b84add1505765fb7d630887c89a1f8e45dbd2ae6e81633f40c6e1f0ab08b63cb333fc99fb93f978702efef67a4f24117685d8272298f37470872d2059b1cb6db804ddf7278c15b9185f60b87c3c0b35ffd0c39e1c2738694648748a93d07bc3585b93464f8574612da872c2ab2429f32dacc0380fe7212f1b108883aab37cc626dde0fdf2eb20e52205b3d4489539033953f3560dba8c799c0e69de38a8bb75586eccfe0a38a459209f9622802ce342355230120f713c60f30d94e329a1820aa14b36d297d86a1ebf483ad81d29331717da1462fd7240374ce916e1ad47cd7cd5718dceb782d530227b5319fdca6d3160908128b277c8c3f81a68eb9b7b9417d77fe76bd95bcee55f4c71ba676ebd43977bcc3f947bdbbca36994f6b50e840107eccad900ed71513d94662a75a9ad06320b0050116e0076ded72ecf9ddf750229ee42843e146cb07a9f42d60518ca0dfe5f960ad6031700a8b3120c35097cb29c48c44908eeb972864510a2e48ca82a43085c35fd3d9f91b8a693c0550bb086d49c1d387a25217c1aafbafc518bd2772eab3a7390c32ac5bfa9eb21358862f6aa865eab28acb65c0b190959537cc06ef490a41ab75e20ef2fc97402b9e957a7ec60ba49cefd127b77030c3918ae87202b0818d9c5883270ef8f5e8ef6178cab9567fa925f85d6cb5d26f3d26aa4d42aa7bf00d67427a5763c7c83861656de84195bea3b3066e967574fd52e64ae78f757c8364ea61c67ed755e3d6a227f5a3bf87ba64f4e939d6b5dbcb8bd5095b0a0b477430a24073860d5939251ab2922e92de4358729f9962caef311f8fbe70404587160a5546e90041165885b009cf50591ab30e6613cff9463b03adaa65597c28d6ef732cb6b2efa396735bcaa9ac95c5d3fa257c9f7b510bfb69c0e10791c270badc340d16e99910447d013ad1cf98a7b0ca36200a57c43242062685e40be62c76d257ad36016fca580a39c29cf4019ca88d6f3a02bc04d97a28b1f26e3dd8453ad98c930f02c2e8cff87b7ec9575adfd0b050ac5e56d5476a364a624301bc6ff89be074decff72dac6052b7b26192d9974bd0a0f1981c616d29e04b2f99813d64a6dfaad6dc6dc75eb33fed0e6b819438d9bcd26113b2636af375a94569671150ddea4c28ecaea54739e66041e1285114246fa8cfa375bdc29ac8f1c195b837aae0de7fef2bc8e4616deac738fffdb833fdd3a012254ef51821fefcabddf8c815eeac5613df8a2fdf8a7f0e82b579fae5848f7203dbd6c8f9f92aa6557a1fc675d8fb4c6ca6e94e7ee8539ed857c46164e3101543d1e1431461ed62c782af7ea1217796617a525f6362c9871dbf35baa8bb72d698cd39c41b5228729d2f9832126bed4303fbc78f42b63e12ad769b22070e613ef526d46de47fcd943be0ca459387e95cdf0aa2cfe62c4992f8726c54c5e34e7b303480b8be31f58a83b940dbd3d8f74692f08b08f8ad458ee0aa0857491933cf7c0e93de081244bad5707e3215b67605559812bb5943e2d7221012cd9109f3e29985a28114846090ad949ba451119ba21327174d860afc3e6fa9d74de64ea3e4ee75913dd1c45425aeb8656a4b98e84566810c94e8eed416f24f9d80827ad3958ffa8555fb6b5f88599cb0c17f2626dff589d92ff21f03ed48740cee19de5b9ad5cf71c87f8e68021f289d4b876f48570e4412f79baa11e72217ebba21af8", 0x1000}], 0x2, 0x20) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001e00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000001f80)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001e80)={0x84, 0x0, 0x2a0, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x84}, 0x1, 0x0, 0x0, 0x50}, 0x4000004) 17:50:53 executing program 5: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x5, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x7c, &(0x7f0000000100)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0x0, @remote, 0x400}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e21, @remote}]}, &(0x7f00000001c0)=0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r0}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r3, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8810}, 0xc0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10000}, 0x20000050) r4 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$inet(r4, &(0x7f00000004c0)=""/191, 0xbf, 0x40010043, &(0x7f0000000580)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000005c0), &(0x7f0000000600)=0x30) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r3, 0x4, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x890}, 0x24000881) r5 = dup3(r0, r0, 0x80000) r6 = accept4$x25(0xffffffffffffffff, &(0x7f0000000740)={0x9, @remote}, &(0x7f0000000780)=0x12, 0x800) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000007c0)={r6, r0}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fb0\x00', 0x100, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ocfs2_control\x00', 0x100, 0x0) write$P9_RXATTRCREATE(r7, &(0x7f0000000880)={0x7, 0x21, 0x2}, 0x7) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0xd4, 0xff, 0x14, @mcast2, @mcast1, 0x7, 0x7800, 0x8, 0x2}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000009c0)=@bridge_setlink={0x1dc, 0x13, 0x8, 0x70bd2a, 0x501, {0x7, 0x0, 0x0, r8, 0x40000}, [@IFLA_VFINFO_LIST={0x1ac, 0x16, 0x0, 0x1, [{0x5c, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x7}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x7f}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4, 0x13e}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x80000000}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x100, 0x7ff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x400}}, @IFLA_VF_RATE={0x10, 0x6, {0x2, 0x3274, 0x7}}]}, {0x98, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x9}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x1000, 0xc9f0, 0x5, 0x88a8}}, {0x14, 0x1, {0x7a, 0x14, 0x3, 0x88a8}}, {0x14, 0x1, {0x2, 0x450, 0x9, 0x8100}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x78a, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x100, 0x1ff}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1, 0x4}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x40, 0x3f}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x44a}}]}, {0xb4, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xcc}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0xd6b, 0x81, 0x88a8}}, {0x14, 0x1, {0x2ef9, 0x75a, 0x8, 0x88a8}}, {0x14, 0x1, {0xff, 0xd1f, 0xef9, 0x8100}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x2, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x62, 0xfffffff7, 0x8001}}, @IFLA_VF_TRUST={0xc, 0x9, {0x4, 0xc0000000}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x846, 0xa4a4}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x8, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7, 0x1000}}]}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xa771}, @IFLA_TARGET_NETNSID={0x8}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x800}, 0x11) [ 131.293665] audit: type=1400 audit(1594835453.357:8): avc: denied { execmem } for pid=6345 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 131.803058] IPVS: ftp: loaded support on port[0] = 21 [ 132.697131] IPVS: ftp: loaded support on port[0] = 21 [ 132.793447] chnl_net:caif_netlink_parms(): no params data found [ 132.854766] IPVS: ftp: loaded support on port[0] = 21 [ 132.900109] chnl_net:caif_netlink_parms(): no params data found [ 132.997597] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.005222] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.013789] device bridge_slave_0 entered promiscuous mode [ 133.021193] IPVS: ftp: loaded support on port[0] = 21 [ 133.022332] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.034132] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.040997] device bridge_slave_1 entered promiscuous mode [ 133.069999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.084900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.132894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.140375] team0: Port device team_slave_0 added [ 133.146214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.153772] team0: Port device team_slave_1 added [ 133.247324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.255402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.282196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.293240] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.299591] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.307576] device bridge_slave_0 entered promiscuous mode [ 133.317678] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.324247] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.331656] device bridge_slave_1 entered promiscuous mode [ 133.342641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.348891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.374340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.384655] chnl_net:caif_netlink_parms(): no params data found [ 133.411609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.420214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.446019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.454490] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.465137] IPVS: ftp: loaded support on port[0] = 21 [ 133.545038] device hsr_slave_0 entered promiscuous mode [ 133.592300] device hsr_slave_1 entered promiscuous mode [ 133.645986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.661208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.669223] team0: Port device team_slave_0 added [ 133.678325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.696847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.704344] team0: Port device team_slave_1 added [ 133.780146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.786495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.813061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.863115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.869424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.897499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.944461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.966894] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.967333] IPVS: ftp: loaded support on port[0] = 21 [ 133.974084] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.989017] device bridge_slave_0 entered promiscuous mode [ 134.008011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.024567] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.030918] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.038999] device bridge_slave_1 entered promiscuous mode [ 134.086180] chnl_net:caif_netlink_parms(): no params data found [ 134.104857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.117910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.194743] device hsr_slave_0 entered promiscuous mode [ 134.232187] device hsr_slave_1 entered promiscuous mode [ 134.299791] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.351090] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.358250] team0: Port device team_slave_0 added [ 134.365429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.373258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.380323] team0: Port device team_slave_1 added [ 134.430446] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.479253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.486811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.512582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.527763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.534791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.561332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.581303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.588537] chnl_net:caif_netlink_parms(): no params data found [ 134.621667] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.628215] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.636253] device bridge_slave_0 entered promiscuous mode [ 134.643580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.650641] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.657100] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.664936] device bridge_slave_1 entered promiscuous mode [ 134.764307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.817683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.842237] chnl_net:caif_netlink_parms(): no params data found [ 134.894910] device hsr_slave_0 entered promiscuous mode [ 134.932301] device hsr_slave_1 entered promiscuous mode [ 134.972910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.000149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.038502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.046985] team0: Port device team_slave_0 added [ 135.077600] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.085170] team0: Port device team_slave_1 added [ 135.120360] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.130251] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.138130] device bridge_slave_0 entered promiscuous mode [ 135.174716] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.181090] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.190249] device bridge_slave_1 entered promiscuous mode [ 135.216396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.222943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.248779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.266903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.276822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.297127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.303429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.329274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.356658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.364085] team0: Port device team_slave_0 added [ 135.369336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.377783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.408235] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.415422] team0: Port device team_slave_1 added [ 135.470119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.494979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.501233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.528349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.586245] device hsr_slave_0 entered promiscuous mode [ 135.622577] device hsr_slave_1 entered promiscuous mode [ 135.682718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.688981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.714388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.725654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.738934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.746416] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.762925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.769994] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.776706] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.783767] device bridge_slave_0 entered promiscuous mode [ 135.791048] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.797930] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.805546] device bridge_slave_1 entered promiscuous mode [ 135.837127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.846600] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.857140] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.897035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.933065] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.949690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.957423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.972445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.979764] team0: Port device team_slave_0 added [ 136.025041] device hsr_slave_0 entered promiscuous mode [ 136.072333] device hsr_slave_1 entered promiscuous mode [ 136.132801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.147102] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.153360] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.162375] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.169690] team0: Port device team_slave_1 added [ 136.186342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.220987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.246724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.253898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.280477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.292751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.312666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.318917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.344220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.354712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.363822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.371367] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.377834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.386153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.400338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.429416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.436523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.445836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.454200] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.460528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.478905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.490737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.513035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.546547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.569682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.577275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.593280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.646263] device hsr_slave_0 entered promiscuous mode [ 136.682198] device hsr_slave_1 entered promiscuous mode [ 136.713947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.721195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.731534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.739339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.747826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.771134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.782879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.796312] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.824627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.832569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.869342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.884361] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.890704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.898450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.912529] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.923351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.929432] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.939886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.952754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.959699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.967296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.975078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.983289] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.989622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.012163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.021753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.035068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.043588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.051018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.059075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.067250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.075454] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.081875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.101072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.116658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.128258] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.147014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.158244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.169386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.184352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.195680] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.201694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.223354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.230378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.237439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.244368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.252325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.260243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.276769] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.284965] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.295158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.304587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.312976] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.319068] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.337350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.347705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.355914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.365032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.375415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.388592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.398613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.409059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.418518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.426347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.434271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.442777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.454118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.461672] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.468303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.488228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.496483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.506234] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.512644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.519990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.529266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.539951] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.555953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.567569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.575804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.584008] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.590353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.600466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.611374] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.620559] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.631197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.639473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.647710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.658188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.667581] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.677731] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.685634] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.695538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.703884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.710673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.720440] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.730248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.740189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.750431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.760319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.767951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.776557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.785215] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.791571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.799681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.810155] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.816768] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.826109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.835287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.852908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.861729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.871704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.880416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.889036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.897716] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.904169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.911745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.920061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.927945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.935913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.943743] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.950083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.957105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.965821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.973926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.981128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.992461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.003480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.017920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.025951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.035721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.044702] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.051060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.058885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.066692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.074625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.083958] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.094861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.112503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.121094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.130031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.142930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.151513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.160962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.170869] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.179825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.189480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.198928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.208327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.216942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.225801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.233831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.241619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.250077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.258251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.267683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.276280] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.294447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.311757] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 138.325292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.337091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.346630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.354285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.364136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.373429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.381150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.390794] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.400814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.415143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.427090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.435115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.445774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.454015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.461454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.468628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.480765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.494199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.512456] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.519754] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.528482] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.537294] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.546553] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.553721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.561279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.570591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.579942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.587019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.604446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.611751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.619811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.628241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.636104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.643885] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.650223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.659467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.669171] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.677640] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.687917] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.700039] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 138.709817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.718216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.731777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.739769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.747476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.755272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.763054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.770718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.778612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.786478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.794280] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.800643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.812602] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.827841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.835996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.847210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.854844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.862622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.869522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.876678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.883646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.895285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.908502] device veth0_vlan entered promiscuous mode [ 138.920724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.942927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.965937] device veth1_vlan entered promiscuous mode [ 138.976647] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.986730] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 138.997655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.009051] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.019552] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.026842] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.038756] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.047323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.060479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.068398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.076727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.087992] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.099052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.108970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.117098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.124262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.130975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.139121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.154243] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.163138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.173248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.183553] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.191459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.199679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.207660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.217220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.225092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.233088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.241279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.248383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.260526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.270245] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.283633] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.292281] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.298291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.307382] device veth0_vlan entered promiscuous mode [ 139.318874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.328673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.343725] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.360115] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.380075] device veth1_vlan entered promiscuous mode [ 139.387807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.396157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.405681] device veth0_macvtap entered promiscuous mode [ 139.411774] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.423115] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.434906] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.462483] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.468718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.542439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.550316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.564464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.571176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.589624] device veth1_macvtap entered promiscuous mode [ 139.596740] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 139.607987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.625859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.638648] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.648143] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.655849] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.667551] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.682816] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.689963] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.697328] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.705986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.718854] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.729057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.736938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.744862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.752857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.759827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.769330] device veth0_vlan entered promiscuous mode [ 139.784535] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.794585] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.804002] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.814221] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.821390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.832172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.839605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.847840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.856145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.864262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.872405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.880985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.888790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.896645] device veth0_vlan entered promiscuous mode [ 139.908008] device veth1_vlan entered promiscuous mode [ 139.915406] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.925611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.939361] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.947726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.956321] device veth0_macvtap entered promiscuous mode [ 139.964443] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.974705] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.985467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.993034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.000173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.008020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.015802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.023661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.031275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.052305] device veth1_vlan entered promiscuous mode [ 140.058387] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 140.080835] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 140.089310] device veth1_macvtap entered promiscuous mode [ 140.096821] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.105516] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.116227] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.131047] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 140.141649] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.152694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.160668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.168453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.180556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.190713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.198774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.206863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.214751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.224186] device veth0_macvtap entered promiscuous mode [ 140.230195] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.250292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.263203] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.270210] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.286966] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.294962] device veth1_macvtap entered promiscuous mode [ 140.301323] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.315739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.326984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.341559] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.349226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.359176] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.368676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.376486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.387887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.395300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.403432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.412841] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.420700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.436213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.446773] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.454451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.464927] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.478357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.487153] device veth0_vlan entered promiscuous mode [ 140.496758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.504463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.511989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.519577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.527677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.536827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.544959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.552156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.561597] device veth0_macvtap entered promiscuous mode [ 140.574099] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.581446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.592937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.603094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.613798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.624981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.632883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.642715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.653165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.663252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.673949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.684374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.691227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.706586] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.713848] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.720316] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.727855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.735225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.744773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.752766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.760407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.784094] device veth1_macvtap entered promiscuous mode [ 140.790433] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.801412] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.813592] device veth1_vlan entered promiscuous mode [ 140.820747] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 140.831186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.848970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.860194] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.868714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.877014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.887135] device veth0_vlan entered promiscuous mode [ 140.904907] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 140.916780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.925231] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.934098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.941093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.954852] device veth1_vlan entered promiscuous mode [ 140.962088] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 140.974563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.985133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.994631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.005275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.014459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.024382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.034771] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 141.041666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.053498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 141.063226] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 141.069957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.082983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.090183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.100323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.110724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.121217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.130929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.141102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.150466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.160264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.170811] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.177788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.189336] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 141.204099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.213595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.223085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.231237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.252192] device veth0_macvtap entered promiscuous mode [ 141.258470] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.307258] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 141.336832] device veth1_macvtap entered promiscuous mode 17:51:03 executing program 3: prlimit64(0x0, 0x8, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r1, &(0x7f00000005c0)="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", 0xf2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x7, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, 0x0, 0x24040014) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x1f, 0x0, 0x6, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYBLOB="000400bd7000bcf7e9a48446fc1805006b472f50bc2a1199567208155b5100010000bbbbbbbbbb7ac4c3472a000000f6ff062b"], 0x48}}, 0x2000c895) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="6e2c040078becd4f98081eab643d61f9eeb57752fc4b2e303b5bea98672704fa84a7cb092bd098372e5c928640427b79fdd778e5388394aab90e77cbd0cecd4475693190bee385ce1e3cd3e0bd5cf3bb6311cc99c8", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 141.367921] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.381326] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 141.404888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.424894] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.438296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.446948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.454857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.466267] device veth0_macvtap entered promiscuous mode [ 141.478722] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.490118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.507862] device veth1_macvtap entered promiscuous mode [ 141.535159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.545458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.555146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.565991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.575571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.585813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.595477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.607006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.618117] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 141.626442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.635159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.646106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.656244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.668339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:51:03 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="000028bd7000fbdbdf25050000002c00068004000200040002000400020008000100000000000400020008000100ff0f00000400020004000200540007800c000300e4000000000000000c00030002000000000000000c000300090000000000000008000200000000000c00030000000000000000000c000300c80c0000000000000c0003000300000000000000640007800c00030003000000000000000800010084e3c93e0c00030001000000000000000c00040009000000000000000c00030002000000000000000c000300e5000000000000000c00030001010000000000006c417173080001000400000008000200ffff00000c00068008000100ce0600002c0006800400020004000200040002000400"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_getaddr={0x44, 0x16, 0x100, 0x70bd2c, 0x25dfdbfd, {0x2, 0x0, 0x80, 0xfe, r3}, [@IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x428}, @IFA_LABEL={0x14, 0x3, 'nr0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000043}, 0x10) socket(0x10, 0x803, 0x0) [ 141.678081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.690354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.701034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.716080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.730488] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.747455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.767133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.781512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.791355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.802023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.809870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.819227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.841712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.857418] hrtimer: interrupt took 25940 ns [ 141.908000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.936534] Unknown ioctl 1074816028 [ 141.945500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.956691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.969963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.980830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.991319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.001910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.011706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.021979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.031744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.043478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 142.051053] batman_adv: batadv0: Interface activated: batadv_slave_0 17:51:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=""/161, 0xa1) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x800000000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000", 0x1f}, {&(0x7f0000000140)="991794f25ce8b2417dae516cb196384fd3452c384e33f03c5b26d2165e5c59f44f8f3dcc4fe5bd783fd1160000", 0x2d}], 0x2}, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6", 0x1d, 0x0, 0x0, 0x0) [ 142.060652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.071435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.082021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.092707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.101895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.108828] Unknown ioctl 1074816028 [ 142.111631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.137381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:51:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000740)=ANY=[], 0x34}}, 0x2000c080) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', r7}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000006c0)={'gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="e7726530000000000000000000070000", @ANYRES32=r9, @ANYBLOB="00800010000000ff00000004490d00e400670000082d9078640101007f0000018808e6e6eb48346a442c91617f000001000000066401010100000100ac1414bb0000065ae0000002ffffffff0000000000000002861d000000000609c781940addcc54020a08801c6eb339212202040d960702441ca3e164010102fffffff9ffffffff00000002ac1414aa0000fe18863500000001020e00289543d4c9c08e991c4171070e98b5ba85589da012447f4091000bf11ec0541fce28957300087e6b0dd14534442c656000000001000001ff0000007f00000bec000000070000001f00000001000000080000000000000101"]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x120, 0x2f0, 0x120, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:qemu_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'ipvlan1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) [ 142.156072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.167902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.179049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.190147] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 142.208943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.220807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.229591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.246663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.259953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.275056] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.294872] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.306011] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.315402] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.324337] audit: type=1400 audit(1594835464.367:9): avc: denied { relabelto } for pid=7726 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:qemu_device_t:s0 tclass=packet permissive=1 [ 142.344926] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.363043] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.373101] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.382183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.391111] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.400170] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="66ba2000c4c2c99c23420f01cb2faa640f01c9f22e470f0648b80010000000000000440f20c03505000000440f22c0650f01b3ee00000035100000000f23f7f8f80f01374020b886000000", 0x4b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c010091a4c9110822bd7000fcdbdf2580141404fc0000063e969c00000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x1ff) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000440)={0x7, "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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000140)=0x70, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 142.411537] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 142.433607] audit: type=1400 audit(1594835464.467:10): avc: denied { send } for pid=2860 comm="kworker/1:2" saddr=fe80::39 daddr=ff02::16 netif=bpq0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:qemu_device_t:s0 tclass=packet permissive=1 [ 142.484960] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:51:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000000), 0x59) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1_to_team\x00', 0x1000}) [ 143.011085] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 143.022960] syz-executor.2 (7734) used greatest stack depth: 22880 bytes left [ 143.034160] audit: type=1400 audit(1594835465.097:11): avc: denied { forward_out } for pid=7726 comm="syz-executor.2" saddr=fe80::13 daddr=fe80::13 netif=bpq0 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:qemu_device_t:s0 tclass=packet permissive=1 [ 143.044345] syz-executor.2 (7802) used greatest stack depth: 21904 bytes left 17:51:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in=@empty, 0x400, 0x0, 0x0, 0x0, 0x2, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0200090208"], 0x10}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) 17:51:05 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000002000000028bd7000fcdbd4210100ac1414bafd000b00010000800000000000000000000000000000db7dcd59d784616ce046cd15b82223d20f73730f6afc33ebcc1fe8da14099d216f640d8e1e62d7fe9d5094ff1ca6959e528913d2899460e28deea32df2a7bc6f7613d6df419c5263820b9b812882dd7db3a2c00d5e0e3eb1cba78caf31cc10d8fbcdc1a85d15b2353476682881646c74cb00b5d85600a60075f1eb7cdd591cc7246e520863c9f252dfb597e57b135725495d992f35fc24105d26d3"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)={0x14, r3, 0x709}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000029bd9556dfdddf25154400000a101a000000000019c3483d6889bb46292e53f733dbc100000000dca139ab29a6b3c603629fe82ffa462e1b7104246c9a406f314f6bbbdf3f5dc59711286adc506a3c0000000076ce38df850ac98923f18b21b8d9dd88b2fec50f2cbece25fae14011b435230858245f51d6cf139aa2f3a414739880fc12e62eaed3fe460fcc04832d1dcf84effeefa7278c8ef077c579c874a484f606b7ef3f691d8c0000"], 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x40804) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000340)={@default, @bcast}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0xe}, [{0x2, 0x2, 0xee00}, {0x2, 0x7}, {0x2, 0x4}, {}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x5}, {0x8, 0x5, r4}, {0x8, 0x0, r6}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x2) 17:51:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141001) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x24000) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/28) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 17:51:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000040000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) r5 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x105b, 0x1cf, r7, 0x0, &(0x7f0000000080)={0x9b090f, 0xffff95c0, [], @value=0x9}}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x28, r10, 0x1, 0x0, 0x0, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_LINK={0x8}]}, 0x28}}, 0x0) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r10, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x37}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80e0}, 0x4004065) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 17:51:06 executing program 2: r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x8}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:51:06 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x55, 0x0, 0x0, {}, {0x401, 0x1000}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee}]}}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x7, 0x8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x8, 0x4) setregid(0x0, r3) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000580)=""/178) renameat(r1, 0x0, r1, 0x0) fanotify_init(0x0, 0x0) 17:51:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14, 0x800) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000005200000329bd7000fedbdf25020800020001000100080002002000000008000200010400000800050002000000080005000900100008000100", @ANYRES32=r1, @ANYBLOB="bc486e"], 0x44}}, 0x0) 17:51:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x17f303) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000540)={0x13}) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000440)="cb748dbd33d16475ea12728086aa7d1245649b1cf53214920e5e05107ba20b723f805ceb208cabc4997b4b9b5ba70585e473f2829696ac7a70ce335b1cbb8874127c0926d3a214f4a061c31482907ef0d98bdf312d8b40290878fdd7f173ce79b712f661698c92690985cb93260e2cd071c0813716777f613f4c54f1e92399dd39ba0d5ff9e6808f7aebc86a46d6b6fb27c8425a2fc10c16ac39d19e7ce2ddc5b09b93aa96bdc1c861335d74da24eb6f946977cad93110879784050fdc616e1029c308b1870c8adef0137a505f5906a41176eea0ae212cf102963fddde72521c925a95460dd625d732f6d587e950afa9", 0xf0}, {&(0x7f0000000600)="e8ce80cfcc9c44fae4fa0d4172e300df7d6e6c6fa741f2cb07b399f06b83cd556d30fed55d48000df0d1c292f973ee14167fa85eb7d30e70e4111aef5549e29f98aa3689ec7654cb6be7080d29a739dedc28fc6b39dfa9a2238acd30426bb747e3733c264d98f50921033c9d2d52336d275898c640f947efbddaedfcd8f3dc67266aa455a30d204a3fade19cb7b37c36802731d03463a7920f6abcb96ba2669c9ee88843360516902e77dc93b3a42e8565d80e6063c5", 0xb6}], 0x2, 0x5) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e24, 0x0, @local, 0x6}}, 0x3e7, 0x3, 0x1, 0x0, 0x6}, &(0x7f00000000c0)=0x98) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0xfffffffd, @remote, 0x3}}, 0x20, 0x1, 0x1, 0x8, 0x80000001}, &(0x7f0000000240)=0x98) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000000)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 17:51:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x401, 0x1) socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00020018002100000000001ef2ed00000014140000fe01fd0000000000e7785b324eb091a42eabcbc06836e81408f53f14974ed39176d41c53a31e883ba6c085f80f1776bc23fa231e58bbf7b32a56ba011f944e3de8801227f6c0d0ad7f284b4f0d8aad7842746006c528c4a812cbd9b3efe3f54b0e2ccb84998d1cb1c816c44b098af826c8270e836643e61556ffeb0613f3e85799aab6d215a5"], 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 17:51:06 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x80040, &(0x7f00000002c0)=ANY=[]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000800)=ANY=[@ANYBLOB="000025bd7000e1dbdf81dc5a8b2f224f07d3a70d2501e8000008002b000001000008003a00ff010000053b8e22dd5734786bd9f05551393399533d0fdf102b83ece495fa938fbc5930ea533b21919510f3fbdaee1cef6fcb6897c20d48a33f8d29fb49d512d4ba7d3cede7847024bf75312db5a9d0cec393268d8d45e23be4d7e32ad375d2570ebcb3acea36c2cdf49e672d781370c7dfe2b4555887d6e8255aef2a1b7c25c31bdf64a06f96ff654b00aa609736b9e4b068ea55979c582c21421b", @ANYBLOB="96736bbfeeb462bf09d384fb92fcf5d9d80355791e15daa8b382cc239711182be73e83d544"], 0x34}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {}, {0x401, 0x1000}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee, 0x0, 0x100}]}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='.//ile0\x00', 0x7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x20) [ 144.320331] overlayfs: filesystem on './file0' not supported as upperdir 17:51:06 executing program 3: r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0040002000000028bd7000fcdbdf25020080290200000410000100080018004e244e2108000b0001000080"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0xdaef3a409eb3cf3) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x0, r0}) mremap(&(0x7f00008c3000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00008a2000/0x1000)=nil) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x8, 0x70bd26, 0x25dfdbfd, {0x2, 0x10, 0x20, 0x3, 0xfd, 0x0, 0xff, 0x5, 0xc00}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x8c4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:51:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @mcast2}]}}]}, 0x48}}, 0x0) 17:51:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0xffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vsock\x00', 0x80000, 0x0) connect$tipc(r4, &(0x7f00000017c0)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x4}}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in=@dev={0xac, 0x14, 0x14, 0x34}, @in6=@mcast1, 0x4e22, 0x4, 0x4e21, 0x6, 0xa, 0x60, 0x40, 0x5e, 0x0, r5}, {0x9, 0x8, 0x4, 0x401, 0x3, 0x80000001, 0x200000, 0x9}, {0x3, 0x4, 0x800, 0x4}, 0x8, 0x6e6bb8, 0x2, 0x1, 0x1}, {{@in6=@local, 0x4d5, 0x3c}, 0x2, @in=@remote, 0x3507, 0x3, 0x2, 0x1, 0x3, 0x4, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x10, 0x8, &(0x7f0000001680)=[{&(0x7f00000003c0)="255aa37640989f7d8c86bd5c4d330768cbabd8c45316e79dbf165089fb5fd246a4612e3995ce3f05f6d18f3fca11ec8305693aa112e8fa08ccc881c5b262ff649d1415e0843b4cdd8154b5d259e0cf9cb2516d8bb3b3bec232ffc3f710c8393422874e87588df0b7f2fb2cdeeb39ed714f7de3754da713500069034dd822054c8e8c7dee11f2822210948a9b2b8a044e9a75937dbc63003fef440510e8198609803bc004e7a2d3d46eb6e95128542d088d6d86d97d17f224fe7fc60bfe15edd4d3e96302cfd5a9ba64bc38f7f6b5a9b1bb7ecf1c70b3b153b1b92a0727a7300d789386a994d9dc7e34c6e12c2952452cc8650b50f2e9c5690fe4e85ab6b382cfac98378f3733918c233ab69302555f90ecbdea289829fe54808c3dde28c15cf101c369a4fe7422e724c51389596fa34e605e76fe9249da3b5aa42d2877d502c8342ae3a66f9b4a57b4729b7710c6ac99f33285f9c8c8d68a07eed760caf6686a031d692e5cce3c9ea2dd8ec146b47ad318d343343b3f8aebde60e44c6a989965c6f9e387e830be9a0150d721afb370bdea96d52a3f49ec7e359c090f5adedcf922de6d8d501ec693acc72a6c9fdedf4871375289c82a61b1eeb315e618a3709a49d4142dfccd312c1adee10c3b9a8364de0be6c5b9f053a5ef4fa0c5fc72bf1991270a0507c52e53d3e285c621ae229375db3a343d90a69c5cdaf3e01106ad9ed7d78c90d55a07f1565de754e4b582ead44ded65c348f0080545251c1a0b6a99637f701b8d2995b939a9e10be6200f89e4c6ed79264664b19f333085b6a7d705c14e86101f2e7d8d4cb6beedb504f176b821cbab6117dbec3edc7bb3e253ffd2f497a8c69167466211c44b2494d25f3416dce2bd45436bfbb5f367892118fb1e34470cd8037b4480bc6d9fae5d571c9ecf019bf670e3388b6283158983af170dd100765a658b266ed3ea6f63ef297a8e4b8f6921410ee1f8936fbe3a34d81202d0bfbeaa17b9e254ad1a91001f0615c0182d4962d40f1d31961d2bb92f41e711f15cf9f7b73b13633a79eacc4f00c05a8f24a4c76908051e98d9f26de0a7b7a2cf36e021d610641553462c1b353f0e3a0b5eb109a7c77f05701c68e569d18a55d33850bc3a6d0254c53d3c1bd1c3bc2617329be0cf3e7d467363b109b3172e881c6b70825203c4987780605ad7fbd39f6bcc9e78fae4988c72341074a038d39d0ef0b003dff3a3fe26f56f7d0842e4eb90debf41ef90bcc6ee4fa274e5f1c360f78080e132672b90c0c97cc1f8c4665b7caa459e22deb79f25ea951684601f51c8b3a70a92bb3aecfefefa255030480b4057f93f223b162e5caa4b3a5958947eabb5bec5ef7dad84d6213005efafab2bd613f4f9eaa1a4c0b49167fb99b86cdbb9fcb4329293a91e816d3fdb6d9fffd1a8c6863840a4ba4800438944aa2cfae338fcb1f5e52f9cb1e5c245914bc0f029d921bfa84c38c252c8682d45bfa5d9580f208badd7d8f499e45129a380ed366961bafd09ad8e12f1a36603388d90dd4d4d2237a3a6fd925128f82ad2b7d6aaa464579fad12f9a021726a6172608599ab77f85d74d301d5efea5989f52a2322a8ebfb55744bd0fca9434c118a8873dc476b00f94c6b8449f670cf5b8994f57ba826e5f9a7279619cbc4f14e3368d0c928aa03bb65cd9f6c0355e3d74b1b76d6d772945f08226da779c979b1dd7950033ca2e91d8aa7689e27f2a8cfe00cb98daa5a8e7203085b7863773daa521eeacde072e3ecf8752f22612d5340c552b5573cdc54f32516ca1e0ca296f7c28a84add0d11e21ecc467128e3370a6786e24ba4573a11df203c6283021a4fd7a6a5ec3c1e998ccd7622e8c706d59694c4cd465f285588260bdf4098ab70f0b58e567ff27c55ab1b545c0f14d6a8e3253384eea6c72f1e9a1acac1c2a2a1b650b7a6f787ada447876be770ef4679f8696b16fc0a5092802043b5307460b523ff2c7b579f6e13bb88fe14d24c2e67f67e24e4599f37907e1c88be9cabd5a21d80ea0c37e981396674babeb2e904c244b262e3c7035f4497cb54a662cde3866587783ef13e4c723983efcc66bce6e38f6ba205d3b931b612a0c1b642f8c76951cb4d2d019852adb6fa46b34eb392cf3fea31684464a8bb8820ed62cce484bc36ac425720720ef835f85e051b71c0b9dbc48f3d38fed28cb5d4328da956f397faa00d102a366fa31660c70b14afe5152aaed29168a99d4dd92b67806ee4001d4550205b8b01fef3a8b14f367138bf8f6eb78f8e439a7ee4b93f259ff08f290f3d3dc7f3231236823e6ced0485d01ed70adb1cb6b99529c9aedc5ae80cad75c94e5463c8bc8cfc595d6d9dd2feceb9835f6bfe0fd1edab0de45651df43fc828e9b8f5732b92e616b1aa88c61d3af3b585f490e44b67e2efb3437a454c0ca1fbad96acabc8e7e72d51bd50b61f561638c15c839ba697ffe01d98e30ff86faf1a7fc37e2dfca4a79414ae9691655a9f5cd11eb1a94d78406a2483963a84ffaf2b7a266774e0adf04e471d50ae4330232b220e863afb4a79b44e8c82f388ca8095bd7b3598f60f32d6455605acc60288170860b7b95fadfef46c356f68e914c13cfca4c8d7f7f7fc7cc1d607e59b671c94429aa8b85cf48d74e25fa1df1274b522f0b976fda5b50ac50f3758596c8e3c62376c41013978a5c48516ea95f9787ea6ebea17108e2c82eb687150f43af03731c6e1311ba27d4d2848f694cde7baa4faa48ddb27df25e33562948a260f41a9565a3df1445e9705d800535634e247650f1b906fff5dc54127682902f2544074418244471c6b6df1102f56f9a3bd66626978b42338149c783b99ac793133ba562f826211c3c6f01eae75dd397f5c22b5c035e0bf7427e58cd7d26f2e8269154bd377a155a3e415a139cbfc68b6da21688a849a92754ee0129d4d8d89485f5638b98c779b92d4892a9301527169dc53781d34bd3287d3e4d8d96311a1a3532340b53ba0ba4d1d4182b5fed0ad34b4e3b3dfff07bf1abf7ce411d36840f2962e7f52de38ad498d93ddd523535f32eedbc7bb0d383e43a49f72d62b92879cdff8cad150d8142e9a2801607d1fe956e37bf20c87c8e6e9cbc16c88b35de9fbe072b29be61d85c06087142ec955ed8a2e02d29d2a37bc2376810029bfcf239f92e435d5bdcc5cda98b062dc152dd882bc2b9c0926c880d2e43b3386e608342990a8fe975f38952156ee4d5780feca6e70fce340e778d53d56ad06d058fea456b950d83bb5c5c50adc0ad5401b4db57a8f0b11f96a244d1d8acb43f3f71bb3870df05a2ae60735380d4ec12f35309c81b80e71b87c0ba497377b1e3f4297e4d6c37bb04a3ce5678000144efc5cf94c26a3034ebbdca2149afa0e90cad34e7ef065d80fd5ee8542bb653931339e565bc8bd16c43ccd13d1a359bf6a232b2800263576f3d01bc4f29df1a294df0c9afa70b0a134c77518af0b2596a4c236850585beff0f34a72f8143de58354ee7553cfb709695a2555c1a2b756b4d236621ae5a186b650a0a6b38f69b1b468640aa641d17118a20c0d5ddeb061a9bca4d65211273f45d62ea57e3225032637b7c7bd61ce335a3a2243b5f74473924afeb0a24dab01a533d7dd8bc34d55c860723af33879e1e60f3cc24c523d01e323d691d3f09ba034c933eb240b88b7bdb734af0bf71ed6f59d2df0a4049d585895adcaf62d03c0e3df31b8ece6b875629941d7b1740f8793ce52afc5a8f668deb216c8a7cb53cefd7c55c3146f9b09c475bc63b055912ce62937080fa909b77d77ec0279ebb1ff5cf50b468a6a52d84536c769d91dc79ad94278d4e4cc581c97cf7f0ae3e4e93f05670672f65cd4da84ca393e4b9b96871de0e3c664a40bfc36a09b72848d32af0e873da02a6a7be53417077c6549d35e026724248afdd950ef27119c7464315e2e2dbf8d4037713087b19ea37bc058e6601e42bd041afe4bdba17d86676b78f95d18abfa9fcc0fb5b68ed05d99453dd82b87d7439fc32b5d58545d6474ec56bd3f41dc028fe5dd332fa476a41a0fb35570c725cbe8425f4be02c27c7f19501aec06b90a742c963822dd0959a71ed3cc1f4e256bf1cc25188e278292c1d2d091d0b4f1aaef0637993bcd076e21050bc14de941e9a94fd1c4f38f3f777ac212496cf8499ba5b907df5da60daf5da857c990ae4c5b5800de204bc395045a73555829f8d10cf4ce4dd9d0c6d8f13dd4e251e2ac32137cca60dbde721ff112d41e917847cd947e21af7af1f6086013f005eaef2db587aca6ff6629766d9978ec891429b0423734e6a08029edff0c1438f7e549a957f3a8df280eb8cbb29eefbc7b049d9ba813ad1420081a0ca26c1562e74d243726e7dad5712b487fcf0fb333adbe428cc2e8ad2f984dfc5cc5f03a6466d7f6f4b4f29d1405786ffc47ac8c5414ef92baf7ca40e1d55857397f3d529bfc86be8e2bf56ae973d05dd2c8147d81ceee1f5dccfd2825a1819e954b31c54871eff1c480166f13d655cb783724ad2bc00e0de127f32a62da4da066da2f37ebb081a33fd854dbef8e8d68b782bd122de5660784cadb2ac487344adfe1111b9b6ccf950f23cd678434dbc5f132636df310d129a7086359757afc233a395af76be7ecf40cb74d8e0ebd26516fb72fffce10fbba40e11e2e51d383b996ed0a2b556637a9503e9084f9676afc21dead4b62cbe83bb9118759762dd05a5b5e9657a925ede3acd70e5eeed4e37224c3cab5e88dd7359712288d8294c46cb9f6956351698de5b5cf0b988ac5a6406d758c367e7a48b9d1ec88f514270df388e77e6991e27af076e6c80befc592126e12e5b4092a9257484ed5f12be4ce394bd7a2a8d15f51a69dd106fa5adb7706e46c92808bb445e30e84a914cde6085013e379c4a960181b803de6785056984f63e2594888069c885c4a4c807228b16a721029dbe5fa05b52cf0bba750dc165ccc71a2e3eb2d3d8386ba13d39e1d70a9cc60546978b45eba6a91b2b22a3a6e8c62b1b31d09b553e53ea75d0796ee1acd5e1f14d85698a1aa069b391e0c721e474f9a487e81ad902f7b5d335fd2d33830d5121b822db4ad946ecd8d51ba510b43794c706a763a9d34b04055300d68c5da7a84d6bbbad27c04eb1fbfcf8ce9bd3bda536f82ed66923e28ec03f1380aef943f7a89c42d64c4f111c595681d23dfd8a627d63be4968016988a93dc2cf7e09eb5db28479b574ec97d2f29aa62562d4e085a8bd55590a1de69867e3592a8d7d3ccd5a7f7e662ab39970021be1a46560598c06fced999f3d2124a7dc74ea8aed2cea035f5450ec42bb351b535f342858333868eabaad41a62812a18e148d17baba7fe37eb55db1e01049c2a26aaf4e9e8e0f10e7f2987c13fe25ebc148d77dad46692e99fcd8b5893bd92834d962456d14f1c3142bdbca02574e1c6fda641bcfe2860b5e4ea50429f5248c4b794ad992a6339800f93ffdd559dd12603cbb675457cd343dc51632fa9ecfecf64ee34ba3591a983a5ccb68cbce5094d10a20fa35328e47fc4e92410e37cb971fd59a3071173ecc5ec90169f7e03981f0b96ee7d3b373c7e7f60d1792ceea7e881b00f6a0461809010d5738ce6dca6bdab3e27c3e7449ebedc3fe37656ad751e09fb39e84549590b25712e1c7d2620f636e52739dfec162901b0548a6ab9db566c8de0bb1de5b4553f1fd7650d7a8942e01ac27bd05ad52f5f0afb7bb734872473bcc0d86018397ec2a09abe2d85aeb1f70cb344fdcb5ab6b7e041a3427cc8d70c6b26c73eb7", 0x1000, 0x100000001}, {&(0x7f00000002c0)="12f575478ec9e279f717", 0xa, 0x7}, {&(0x7f00000013c0)="16dabc9d896fcb44a11127d4c959651c63d50457668ab7a2f9c3f1ba48e74f84513d3942d8f730f04d91a5496d514a05655208011954a582d93d6d6093581f285a83c157f2ee716200727a548b41af1843d191d3dd238f6ef2a03eaa0d4b91e9d95da131f787a8a6f5bafe052a6d44d8f6ea75e9e588383c4be3517778059b754994fc639d3ab421ab", 0x89, 0x100000001}, {&(0x7f0000000300)="ebcd28bfd21d398935202e43bb891359c500e006", 0x14, 0x80}, {&(0x7f0000001480)="b783646d7f71f80dfcf1966ea1e23da333a5374810842be5ab85f0acd9e43db3bdb71c9493a435bf3164254cd3562da76ccb3d63b9dcbd3b288f51d414b68df98f25b419f995dfecb520806a95", 0x4d, 0x4}, {&(0x7f0000001500)="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", 0xfb, 0xdab}, {&(0x7f0000001600)="d5f7e578105148735bc8b3cc24987fd02f9d660e5a7a1ca2cd91c0b7807e056958343b5dae87177b987a9b", 0x2b, 0x40}, {&(0x7f0000001640), 0x0, 0x1}], 0x2040, &(0x7f0000001740)=ANY=[@ANYBLOB="756d61736b3d3030303023ec03ba276fd8901f303030303030303030303030303030303031312c736d61636b66736465663d6274726673002c7365636c6162656c2c736d61636b66736861743d2b5b5b2c736d61636b6673666c6f6f723d774c573b5a3a9288fbae6274726673002c6438ce27d4147cd912222d"]) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001840)={0x1, {{0xa, 0x4e20, 0x8, @remote, 0x4}}, 0x0, 0x3, [{{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x2b}, 0x55}}, {{0xa, 0x4e22, 0x80000000, @empty, 0x1}}, {{0xa, 0x4e21, 0x7fffffff, @local, 0x400}}]}, 0x210) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sysfs$1(0x1, &(0x7f0000001a80)='btrfs\x00') ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r6, 0xfca0, &(0x7f0000001800)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000340)="8da4363ac0ed02000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 17:51:06 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, 0x0, 0x0) chmod(0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000240)={0x1, 0x1, 0x4, 0x20, 0x2, {}, {0x4, 0x1, 0x7, 0x4, 0x81, 0xcc, "b2676f8e"}, 0x7ff, 0x2, @planes=&(0x7f0000000180)={0x5, 0x6, @mem_offset=0xc902, 0x1}, 0x3f, 0x0, r1}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x17283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0020002000000028bd7000fcdbdf25020000290200000410000100080018004e244e2108000b0001000080"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$KDADDIO(r4, 0x4b34, 0xf7ec) 17:51:06 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xafc5d095be52a371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x42340}, 0x0, 0x400000, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0x4, 0xeefffdef) close(r0) socket$nl_generic(0x10, 0x3, 0x10) 17:51:06 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 17:51:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) getpeername(r0, 0x0, 0x0) ftruncate(r1, 0x2007fff) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x1}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 17:51:06 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0xfffffffd}}, 0x14) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) lseek(r0, 0x800002, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x10, 0x0, 0x29, 0x2, 0x0, 0x0, 0x5, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x7f}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40051}, 0x8885) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000000c0)={{0x2, 0x83}, {0x7f}, 0x3ff, 0x2, 0x89}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x1) lseek(r0, 0x0, 0x3) 17:51:06 executing program 0: r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) read$FUSE(r0, &(0x7f0000000500), 0x1000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getpgrp(r2) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) fsetxattr$trusted_overlay_origin(r4, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) [ 144.624968] audit: type=1804 audit(1594835466.687:12): pid=7927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir258992216/syzkaller.i6zayb/5/bus" dev="sda1" ino=15761 res=1 17:51:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000080)={0x7, 'veth1_to_batadv\x00', {0x6}, 0x6}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:51:06 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42a002, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f00000000c0)=0x7) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) [ 144.869294] device bond_slave_0 entered promiscuous mode [ 144.875058] device bond_slave_1 entered promiscuous mode [ 144.930135] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 145.154734] 8021q: adding VLAN 0 to HW filter on device macvtap2 17:51:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x0, 0x0, 0x80000, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYBLOB="65cad4108e073f0d73b778d4e4ea7aa706c9f67d29", @ANYRES32=r4]) 17:51:07 executing program 4: unshare(0x22060400) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 17:51:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x2, &(0x7f0000000500)=[{&(0x7f0000000280)="800024003804000019000300e60100006c00fec9000000000100000001000000000700000027000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xffffffff}], 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002000000028bf7000fcdbdf250200002902000004100001000800180046244e2108000b0005000080"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/134) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x12) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1, 0x400}}, 0x30) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'vlan1\x00', @ifru_flags=0x800}}) 17:51:07 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$dupfd(r0, 0x406, r3) r5 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0xe975, @any, 0x3}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 145.376789] EXT4-fs (loop3): inodes count not valid: 2359424 vs 128 17:51:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_mcast\x00') r1 = memfd_create(&(0x7f0000000100), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000008010100000000000000000200000106666a446b21c2617500047a000004400000850005650b7c7d40ca5a4c852c956f2c5be26a3c28acf9336c7e4b9ba30be749b22a91591c5922daa87919bc584c69e1307fafa65f0fb45e3196bc0428a4fda26b68f3afb0ff5abaaa360104c6dcc9d7703a72bf5f399784f397c4f7f67b81774324e841bb7e177c3ab539d8e20275a2992a218e442a34d1660db559bba07fc774b6f04f5ab860c0df68044aacb216ce35401363d6a4db6547c171e0cfa252495d8389a9a1abf7d3f7a95bff782cdac05100"/226], 0xfffffffffffffe9a}, 0x1, 0x0, 0x0, 0x24040004}, 0x0) 17:51:07 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffef53ef", 0x3a, 0x400}], 0x4803, 0x0) [ 145.480720] EXT4-fs (loop3): inodes count not valid: 2359424 vs 128 17:51:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="9462f18db82f0771166377aa04abea08a6799a96", 0x14, 0xcb}], 0x400001, &(0x7f0000000140)=ANY=[@ANYBLOB='usrjquota=syz,jqfmt=vfsold,tails=on,commit=0x0040000000000009,grpjRuota,\x00']) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0x10001, 0x0, 0x0, 0x0, &(0x7f0000000240)='reiserfs\x00') 17:51:07 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x84000) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd}]) socket$inet_udp(0x2, 0x2, 0x0) 17:51:07 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000085}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x410000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x3, 0x0, 0x0, 0x4000000000000, 0x0, 0x27fc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 145.568267] encrypted_key: insufficient parameters specified [ 145.591421] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 17:51:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) [ 145.698910] REISERFS warning (device loop0): super-6508 reiserfs_parse_options: bad value 0x0040000000000009 for -ocommit [ 145.698910] 17:51:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000000903000000000000000000000000000900010073797a3000000000300002002c000180140003002001000000000000000000000000000014000400fe88fc1ea20f26fc44640000000000017abd8fa0fe7a4ebf3895effce74f8758398a816d24869308c3c508cbd0bb3131cc481c0c2cc0f9c4e86b9fc1d7b6177cc6d96c6d83af22ea5ce1c2f5b658cfea4ad0a369e92604449e906951da6cf5992da9226ceab358445edbe647c966"], 0x50}}, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_FLOW={0x8, 0xb, 0x10d2}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) write$P9_RREAD(r1, &(0x7f00000000c0)={0x2a, 0x75, 0x2, {0x1f, "c36956e9c2e6f124386ea434f89c19ebe03009e38adde5379977eec8fb961f"}}, 0x2a) 17:51:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={0x3, @default, r2}) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x40000d0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 145.777423] tmpfs: Bad value 'always@' for mount option 'huge' 17:51:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x347, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lockproto=ltab\x00e=/h\x00,\x00']) [ 145.865154] REISERFS warning (device loop0): super-6508 reiserfs_parse_options: bad value 0x0040000000000009 for -ocommit [ 145.865154] 17:51:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004001}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="208d3770201907092dfbf1"], 0x148}}, 0x0) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f0000000240)={[0x6000, 0x4000, 0x2, 0x2000], 0x5, 0x26, 0xfff}) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000000)={{0x3a, @loopback, 0x4e23, 0x2, 'sed\x00', 0x28, 0x53a484da}, {@private=0xa010100, 0x4e24, 0x4, 0x5, 0x9, 0x101}}, 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:08 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) geteuid() ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000280)={0x800, 0x0, 0x0, 'queue0\x00', 0x8}) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2000000041c2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8001, 0xac3}, 0x2, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffc, 0x15}, 0x0, 0x8002, 0xffffffffffffffff, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)=@usbdevfs_driver={0x80000000, 0x3, &(0x7f0000000040)="b32eccd26120d22420de7376a6a280ed70578f0d02295e3506e4f75fc21087cd40797501508f2f701620d54c9473226a85807d01dc9c63"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80010, r3, 0xe2746000) getpid() 17:51:08 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) syncfs(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x400}]}, 0x10) close(0xffffffffffffffff) syz_emit_ethernet(0x46, 0x0, 0x0) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffff9c, 0x0, 0x400040, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdd6, 0x20044009, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) ftruncate(r3, 0x80009) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x1, 'veth1_to_hsr\x00', {}, 0x2}) sendfile(r1, r2, 0x0, 0xff7ffffe) 17:51:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, 0xfffffffffffffffd, 0x80, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipmr_newroute={0x5c, 0x18, 0x200, 0x70bd2a, 0x25dfdbfc, {0x80, 0x20, 0x80, 0x0, 0xfe, 0x4, 0xfd, 0x8}, [@RTA_ENCAP_TYPE={0x6}, @RTA_PRIORITY={0x8, 0x6, 0x3f}, @RTA_MARK={0x8, 0x10, 0x3}, @RTA_PRIORITY={0x8, 0x6, 0x8}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_DST={0x8, 0x1, @private=0xa010102}, @RTA_OIF={0x8}, @RTA_FLOW={0x8}]}, 0x5c}}, 0x0) [ 146.114026] gfs2: not a GFS2 filesystem 17:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000100005070000000000000000ffef0000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d04001000"/20, @ANYRES32=r6], 0x20}}, 0x0) accept4$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x1c, 0x800) [ 146.169263] audit: type=1804 audit(1594835468.227:13): pid=8084 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir512824665/syzkaller.QLU2r8/7/bus" dev="sda1" ino=15765 res=1 [ 146.237041] bridge1: port 1(syz_tun) entered blocking state [ 146.249123] bridge1: port 1(syz_tun) entered disabled state 17:51:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r8, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000002c0)={0x1, "16"}, 0x2) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x60}}, 0x944) [ 146.291469] device syz_tun entered promiscuous mode [ 146.321960] gfs2: not a GFS2 filesystem [ 146.344382] device bridge_slave_0 left promiscuous mode [ 146.353556] bridge0: port 1(bridge_slave_0) entered disabled state 17:51:08 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000000)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0xfe) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) mq_getsetattr(r1, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40010) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000200)={0x0, 0x0, 0xff}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0d2db"]) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x82000, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:51:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002000000028bd7000fcdbdf25ffffff2802000004100001000800186401244e2108000bf8e4000080"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7, 0x0, 0x7}, 0xc) pipe(&(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e26, 0x40000064, @mcast2, 0xfefffffe}}}, 0x84) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000900000002002904100001fb080018004e244e21080000800000000000000000000000000d7b30ed9b9ed69c7bb300000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000500)={0x0, 0x6, 0xff, [], &(0x7f0000000000)=0x3e}) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [], [], [0x200000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000640)={[], 0xecd, 0x2, 0x8, 0x4, 0x101}) [ 146.470007] team0: Device bridge_slave_0 is up. Set it down before adding it as a team port [ 146.626455] input: syz0 as /devices/virtual/input/input5 17:51:08 executing program 2: syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x0, 0x7}, 0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)) r5 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:51:08 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000001100)=""/4096, 0x1000}, {0x0}], 0x3}, 0x405}], 0x1, 0x120, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "6bafb97a2c95f674a2927c8c6290256d"}, 0x11, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002000000028bd7000fcdbdf25020100290200000410000100080018004e244e2108000b0001000080"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x7) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="66328ab6", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) 17:51:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r8, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000002c0)={0x1, "16"}, 0x2) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x60}}, 0x944) 17:51:08 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x24000804) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000002000000028bd7000fcdbdf25020000290200000410000100080018004e244e2108000b0000040000a0831ef7f166ddc3b50ad603db883d5ef2bc6e2d51f795eeaac0c88d25e703d9f5585fedf6d45836c4a9a5086a0b8c684cd72d7ff81504058b63e7b2b9d6a599e4bc1079620b8b76b8aa13ad4015f3337d"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f6, 0x1, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x898) sendto$isdn(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3f00000006000000f26bf234fe81734464695bb30097bd8646f03243b3f9ab38feadc95552c329b4d55292a0d9077bdc1049c3020692c1eb9470aa898f41f822f6519edae35f5c7395949582dab932df2f98a9e9c53f687b21527a0077efb2f45b4f33889e04a7358b41475e66dc291835205f3e57212570ba2f06def7a686a80463ed05387163617fb31e717fde3a7d61836a2b96ab2f70e4a41103c75a78e33794e275f4a406b2cfd1dc5dc7ae45f1f165c950c9e30e6987de9f18df52e7669e6cd41e0ca89d7d6cb4de2faaa35cb43dd58605a3b44902be046ed785a1a821b1b2119e656173c9"], 0xe8, 0x804, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x60000, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e24, @broadcast}, {0x6, @local}, 0x4, {0x2, 0x4e20, @local}, 'veth1_macvtap\x00'}) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000040)) 17:51:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000200000000e00000004000000a8030000e0010000e00100000801000000000000e0010000d8020000d8020000d8020000d8020000d802000004000000000000000000000000000000000000000000000000000000000000000000000000e9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000fe882200000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e64000000000000000015e8308098d9865f0000000000000000000000000000000000000000000000000000f4dfe34400a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002ffff0000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000f7ff000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000ab03daa0e2bd12559e0000d9ccf4c5000000000000", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)=ANY=[@ANYBLOB="74040000", @ANYRES16=0x0, @ANYBLOB="020029bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="6c0202803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000600000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000010008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004002800000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ffffffff08000600", @ANYRES32=r8, @ANYBLOB], 0x474}, 0x1, 0x0, 0x0, 0x4085}, 0x8000) 17:51:09 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e00010040", 0x25}], 0x1}, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="b0fd376251db4cda15da80b1ae4865f883ea6fc51a1c2381aca4d48411697e611499b9fb8538ff3209860be4ade95fe45c21fb755331ba2f41e6c5424710cfd94d78443debfbcae83f1e69fdaed227efa0f62e2fcc245d72a83ed4a14a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x0, 0x7}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e24, 0x48, @private0={0xfc, 0x0, [], 0x1}, 0x400}}, [0x6, 0x7, 0x6, 0x80, 0xbe2, 0xff, 0x101, 0x1000, 0x9, 0x1, 0x9, 0x1, 0x20, 0x4, 0x20]}, &(0x7f0000000280)=0x100) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xc, 0xe, &(0x7f0000000240)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x4002, 0x0, 0x0, 0x40f00, 0xf, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) socket$kcm(0x2b, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000200)=r5, 0x4) socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x2710}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000540)="4fa90bf4f36626051124086de0181749d2f2d3dea646bc29e852c9c7c3225e34b53d7fc672634f038fef2b97d6834fec481a06bb14564538d3aa5a49ee082609af25f179f344991e0d210839e7350515399dbbc87efe482bd5a392c96a294947aa60c14fc832e7998d61d3025fea0f4c62f65f06d124f3a0b8ed5c23132694f4d16ae505bdb4c28e33f34cbf98f045dfc8e5d605c8a1413cae294d44ec574932f1a9bdf8eb98cc75230bb6a7224f9d1494bef51f7c7b02a81eb34c4ccb8eb54315c5c7a72bb8a1d40304a0c25a11a235bd4311828dc0da01d3db649844587b5c890d102cfd5ff1ac860d9e5dc73e95cf298ef3c8", 0xf4}, {&(0x7f00000000c0)="0200003b7ee0f00ae699f0f8ee69b948dd2479faa2e43855962bf200000000e2", 0x20}], 0x2, &(0x7f00000008c0)=ANY=[@ANYBLOB="100000000000000001dc43637e00000098000000000000000000000012000000f3dbbf700443b7c0442168ddfb245b57878337739faad97e781e02c08b66c7795905ed6570a7b8e3540b012ebb071c007532f4c276ad00a8a2bb3f2f41f1239cd88b36aa8677c74e4cdb5ab81974c75c29cc03849f288a444e643a4037848f03b17bd8833c203d0a419976ed4546f53a004a1f7fdc537a7b54b6959a2d6719221700a6e7a38b4b6f"], 0xa8}, 0x800) 17:51:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r8, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000002c0)={0x1, "16"}, 0x2) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x60}}, 0x944) [ 147.086138] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 147.195556] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:51:09 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 17:51:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r8, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000002c0)={0x1, "16"}, 0x2) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x60}}, 0x944) 17:51:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x900040, &(0x7f0000000040)={[], [{@euid_gt={'euid>', r1}}]}) 17:51:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002abd7000000000000600000050000180140002006970766c616e310000000000000000000800030001000000140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002300000000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r0, 0x8200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f0000001340)}, {&(0x7f00000013c0)="d5e999860ab78355057ce18d1658387626a7ad8a8e1f5eaaa6964e9f2c189c8459e2", 0x22}, {&(0x7f0000001400)="742f4d150db92168d48dee034d0dc7ae6673e07fc130ccd7e8f647fa7bcc6bda5a0b7b15bcacf262144c4c4aa5864410737185a5c458083449697a6b20ae82f1eaadb2996267c431dfb5bf42443cc3c85f01a4b07d3c44e82b4ae356ac7c97e763d50a2afbe0b99cf341bc3f3f57f27cb0643378a14d8f9020412ae986eb4f25845561b51a351c", 0x87}, {0x0}, {&(0x7f0000001500)="115eab18328bc667cfaea5780cad41432755be95bd5a3b1a5a3a580d2892eb6bdaa63a303e866ec453cc7593c355a3a5bee0", 0x32}], 0x7, &(0x7f0000001600)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}}, {{&(0x7f0000001640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYBLOB="64010101ffffffff00000000140025bc7580677cfbef000001000492bee37db5d3430000140000000000000000000000020000007b000000000000001c0000ba000000000000006d3a080000001fdd0bb8e295547239b7531aca2a32dc286c73ff65cd15d8627adfca23cc11ccf611a702188868204cef5951df39de62b6fdfc832ebe71edd87ae52cc2f3ef2368c64d0e030c053c91f7e2dd53d8d3d6660436d7b63a7c7b83fb3641e1302d353b6f89e6926c7cf0c71005c97fc83bdeca4fa3a110bf9abb60f0af361be1b20b913f44c7bc8eff7dc9525b8612866ba9cb57fe6e91c43232d37f187082c2ee810e4561d0aa03ef69e9b3147248067175d25801dd02f74cccc7ac0504c2d81a35cd6dd43270c921c64dc69bb300bb6bfa60242bd26dec034f746aca6b6ca7f050c2a5444d", @ANYBLOB="640101020a01c43fea5100801100000000000000bcc1000001000000ff000000000000", @ANYRES32], 0x1c8}}, {{&(0x7f0000001bc0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x8800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000002c0)={0x7, 0x21, 0x2}, 0x7) 17:51:09 executing program 2: r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000000)=0x40) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffffffff2809}, 0x2520, 0x0, 0x4000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1070642, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) 17:51:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r8, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000002c0)={0x1, "16"}, 0x2) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x60}}, 0x944) 17:51:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r8, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000002c0)={0x1, "16"}, 0x2) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}]}}]}, 0x60}}, 0x944) 17:51:09 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000deeb7bba00281213bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0xc2}}, 0xa0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x32180, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r4, @ANYBLOB="000225bd7000fedbdf250a00000008000500070000000800060009000000080006009f0400001c00038008000500e000000208000300020000000600040000100000380001800800080009000000060004004e240000060001000a00000014000300ac1e000100000000000000000000000008000b00736970003000018014000300ac141430000000000000000000000000080009006400000006000200110000000800090033000000080006007f00000008000400f8ffffff0800060001000000250b8eea8157cc72d1245ea5247b4c1647dfeb2df5198fe8d73dfd478cb48c4a873a4bd7ce83064c72118f563d"], 0xc8}, 0x1, 0x0, 0x0, 0x3c17be4f84e8965}, 0x40000) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 17:51:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r7, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000002c0)={0x1, "16"}, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}]}}]}, 0x60}}, 0x944) 17:51:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0), 0x0, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_procfs(r0, &(0x7f00000002c0)='mounts\x00') ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000780)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000540)={0x1, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba0000", @ANYRES32=0x0], 0x28}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:51:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000180)) openat$null(0xffffffffffffff9c, 0x0, 0x2f2cc0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) 17:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r7, @ANYRES32], 0x34}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}]}}]}, 0x60}}, 0x944) 17:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e40510582afc8639f4d419d9654c7101680e9b16cfeed6be21bdcc6bd965839b5ad75e0e94dfaea4a5cb4b7003a9e40ca20961027da6f1f8471dcc18ec2449062758476ba44b4bd292b9370c9ea3fa6cba7e16f0e93f0839705064f8a9155be08777afe9dfd63ea9b54245f6b70acc567af6fd51b47b955f927123e6eea01a523da0c671833d435f3450b7af41916ea6c6c9b93639bebcad770b4e8171b3739b356debd96ff13a66ea772fb3ff2b0688db51b0e6392b2db64b5c082ebfb4f2042363d53a75fa971d72284f26eaf42b3b372f4975448c5b5904937654189a7066ea489838b2dffb633718", @ANYRESOCT, @ANYRES64=r7, @ANYRES32], 0x34}}, 0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}]}}]}, 0x60}}, 0x944) 17:51:10 executing program 1: socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xff16) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000040)={0x6, 0xfffffffa, 0x9, 0xd8, &(0x7f0000000240)=""/216, 0xde, &(0x7f0000000340)=""/222, 0xc2, &(0x7f0000000440)=""/194}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) splice(r8, 0x0, r0, 0x0, 0x8d, 0x0) fcntl$setpipe(r6, 0x407, 0x59ab) 17:51:10 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010300000000000000000c00000008000300a433"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xcee}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x40014) ioctl$KDENABIO(r0, 0x4b36) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000000240)=0x8c6c) 17:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}]}}]}, 0x60}}, 0x944) 17:51:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48004}, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x4, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'ip6tnl0\x00', {0x20}, 0x5}) 17:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000001c0)={0x3}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10}]}}]}, 0x44}}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000180)=0x4, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000001000)={'ip_vti0\x00', r2, 0x6, 0x80, 0x8, 0x7, {{0x40, 0x4, 0x1, 0x2, 0x100, 0x65, 0x0, 0x40, 0x4, 0x0, @multicast2, @loopback, {[@cipso={0x86, 0x4b, 0x1, [{0x6, 0x7, "b6dfe14beb"}, {0x0, 0x3, 'J'}, {0x1, 0x12, "3fce6ecdd34388ccde7628bd60059b1a"}, {0x7, 0x8, "a7473fc44bea"}, {0x5, 0x4, "ed93"}, {0x1, 0x8, "2def49a41dc8"}, {0x0, 0x5, "12e450"}, {0x5, 0x3, "1f"}, {0x2, 0xd, "3edb0f72843067c3bec4d7"}]}, @cipso={0x86, 0x61, 0x3, [{0x5, 0x5, "5e1790"}, {0x7, 0x10, "3c1a63bf55fc37629f2e7583184e"}, {0x5, 0xd, "3e67b58d0d6e02392c5cf6"}, {0x1, 0xf, "bea49b5fced8b5dea376da562d"}, {0x5, 0x6, "184524be"}, {0x5, 0xb, "3fff240756f7a37106"}, {0x0, 0x7, "7aa12b00f5"}, {0x1, 0x12, "41bf6ee27f34b7d9b59193b76c6139be"}]}, @noop, @timestamp_addr={0x44, 0x3c, 0x75, 0x1, 0x3, [{@local}, {@loopback, 0xc90}, {@multicast1, 0x800}, {@multicast1, 0x2}, {@local, 0x4}, {@rand_addr=0x64010102, 0x9}, {@rand_addr=0x64010102, 0x1}]}, @end]}}}}}) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f0000002cc0), 0x1a3, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0xffffffed}}, 0x1006) 17:51:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x0, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f02) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreq(r3, 0x0, 0x3, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r6, 0x0, 0x7}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, 0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x10) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x10001, &(0x7f0000000140)={0x15, 0x5, 0x5}) [ 148.800886] audit: type=1800 audit(1594835470.857:14): pid=8291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15757 res=0 [ 148.918752] audit: type=1804 audit(1594835470.887:15): pid=8291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir495055178/syzkaller.yXqMZ7/11/file0" dev="sda1" ino=15757 res=1 17:51:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(0xffffffffffffffff, &(0x7f00000003c0)=""/140, 0x8c) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x0, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f02) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreq(r3, 0x0, 0x3, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r6, 0x0, 0x7}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, 0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x10) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x10001, &(0x7f0000000140)={0x15, 0x5, 0x5}) 17:51:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x0, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f02) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreq(r3, 0x0, 0x3, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r6, 0x0, 0x7}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, 0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x10) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x10001, &(0x7f0000000140)={0x15, 0x5, 0x5}) 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 150.226972] audit: type=1800 audit(1594835472.287:16): pid=8319 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15801 res=0 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 150.379729] audit: type=1804 audit(1594835472.317:17): pid=8319 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir495055178/syzkaller.yXqMZ7/12/file0" dev="sda1" ino=15801 res=1 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r4, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 150.451196] audit: type=1800 audit(1594835472.317:18): pid=8318 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15792 res=0 [ 150.472877] nla_parse: 14 callbacks suppressed [ 150.472884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x0, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 150.524699] audit: type=1804 audit(1594835472.327:19): pid=8318 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir114340823/syzkaller.mCK8v9/14/file0" dev="sda1" ino=15792 res=1 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x0, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 150.574000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1200a, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='9p\x00', 0x1, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@version_9p2000='version=9p2000'}, {@afid={'afid', 0x3d, 0x288}}, {@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, 'wfdno'}}, {@cache_none='cache=none'}, {@fscache='fscache'}], [{@smackfsroot={'smackfsroot', 0x3d, ')-\''}}]}}) r6 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) fcntl$getownex(r6, 0x10, &(0x7f0000000100)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x15735, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45101}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x0, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r1, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 150.996204] device geneve2 entered promiscuous mode 17:51:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r1, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:13 executing program 4: clone(0x20022804dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c20f4ffff2706000000dbdf250200002902000004000000000800188e4963de2108000b0001000080"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0xdc, 0x0, {0x3, 0x3, 0x7fff, 0x3, 0x6}, 0x1fc000}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{0x1, 0x1}, 'port0\x00', 0x0, 0x821, 0x1, 0x1, 0x24, 0xfff, 0x2, 0x0, 0x6, 0x7}) 17:51:13 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x585465af7ba5af42, 0x400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000500)=""/12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) write$vhci(0xffffffffffffffff, &(0x7f0000000740)=@HCI_ACLDATA_PKT={0x2, {0x1, 0x0, 0x81, 0x36}, @l2cap_cid_le_signaling={{0x32}, [@l2cap_ecred_conn_req={{0x17, 0x1, 0x10}, {0x9, 0x2, 0x3653, 0x1, [0x9, 0xfffa, 0x3, 0x1]}}, @l2cap_ecred_conn_req={{0x17, 0x8, 0xe}, {0x3, 0x2, 0x8, 0x5, [0x5, 0x4, 0x0]}}, @l2cap_conn_param_update_req={{0x12, 0xfc, 0x8}, {0x4, 0x800, 0x8001, 0x7f}}]}}, 0x3b) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000002000000028bd7000fcdbdf25020000290200000410000100080018004e244e2108000b000100008023c2c88df6c18c694699bf6d2f44e69b3693827873ab404dbcf8978a5a3402407e671851b9a7cb2612eb9fe47654e2f49af19f39c23bf19b26e01c7ec3bdc043ca66f148c1d6c804daa3f770b447c9018c0a10bf4a09"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0x4010) setuid(r6) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x800420, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}], [{@fowner_lt={'fowner<', r2}}, {@subj_type={'subj_type', 0x3d, '[^&\\//'}}, {@smackfsroot={'smackfsroot', 0x3d, '}*'}}, {@obj_type={'obj_type', 0x3d, 'none\x00'}}, {@subj_role={'subj_role', 0x3d, 'qnx6\x00'}}, {@uid_lt={'uid<', r4}}, {@obj_user={'obj_user', 0x3d, '{&+#)'}}, {@uid_eq={'uid', 0x3d, r6}}, {@pcr={'pcr', 0x3d, 0x1a}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000001c0)={0x6, 0xbc4, &(0x7f00000000c0)="133e060790cec8d7d74ef50b7d8b691d504c0d96a4b2e6bd8e1a21c3ec66e9722440cb4e3f92d23e1e5ef687105f43255c46f0f11b9579157b8d061bcb00609c8f43b6bfe8f01ae2bac9998a3a", &(0x7f0000000140)="91a2475a0ec6a3754f8c09593ed0b8e0ba59624eaa8045e608671e3d5ae19242627d165990292d16ee652cb366c174f2c1ac6377566d36c26246cc59814ab30c4a", 0x4d, 0x41}) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='qnx6\x00', 0x0, &(0x7f0000000840)='none\x00') 17:51:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r1, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) getrusage(0x0, &(0x7f0000000300)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x38}}, 0x0) 17:51:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r7, 0x4, 0xf7, 0x9, 0x1, 0x21, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, 0x40, 0x40, 0x7f, 0x1ea0a90a}}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7f) 17:51:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 151.285029] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.326489] device veth1_macvtap left promiscuous mode [ 151.813389] device geneve2 entered promiscuous mode 17:51:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getegid() close(r1) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x2000000, [{}, {}, {0x0, 0xb5}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:51:14 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 151.990579] audit: type=1800 audit(1594835474.047:20): pid=8408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15802 res=0 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:14 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000b0000000c0005"], 0x20}}, 0x0) r5 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x4, r5, 0x1}) 17:51:14 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x3, 0x0, 0x10003, 0x1}) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$RTC_PIE_OFF(r2, 0x7006) 17:51:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) creat(&(0x7f0000000200)='./file0\x00', 0x80) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r5, 0x0, 0x7}, 0xc) r6 = socket$rxrpc(0x21, 0x2, 0xa) fsetxattr(r6, &(0x7f0000000140)=@random={'user.', '\x18\x00'}, &(0x7f0000000180)='\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e21, @local}]}, &(0x7f00000000c0)=0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 152.460554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:14 executing program 4: r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) prlimit64(0x0, 0xf, &(0x7f0000000280)={0x9, 0x10000000004}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000002c0)={0xff, 0x6, [], [@ra={0x5, 0x2, 0x6}, @ra, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0xff80}, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x4, 0x0, [0x1ff, 0x7, 0x0]}}]}, 0x40) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 152.502916] audit: type=1804 audit(1594835474.557:21): pid=8446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir495055178/syzkaller.yXqMZ7/16/file0" dev="sda1" ino=15806 res=1 [ 152.547485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x20, 0x70bd2b, 0x406, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8472}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x82f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:51:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 153.027095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 153.188811] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.238102] audit: type=1804 audit(1594835475.297:22): pid=8494 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir495055178/syzkaller.yXqMZ7/16/file0" dev="sda1" ino=15806 res=1 17:51:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}], 0x1}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}, {&(0x7f0000000540)="6d770b48a13ad22b521545b3c24d1838aa07e243f023c437f8919dc876df14904c0e67dcfd4c27ada92c9fbf2b0033543c2c7da651eed24b7f600685b1545e431795f84e535aa7e2db9229223fe02e86950083a88e9a18f40304db70723724c89d5fa3f360f743657cddff221771cb71f9f683b156b694df9e1361b8d551b113ca8be9cf8337debcb4", 0x89}], 0x2, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="350000194e621100000000000000000700f0000000000000cabccf258f89fc6da8c395aa018d83e0c6356c5aded74dc7e99c74d427ae85f25c5b80b95c85957da97fba0896741c3b4a18e6f44167ddbe0c0570d3438eccb779ee1311dcdfdf829060face36020a87829ad8dc6794ba8425204fd2014fcb7feb8c886459fe1c0d6e02cda33131a6a09c45c7436506c7f9e71402c4c9f4a71128e7727ee3582fe45a858994ce3dab322c7846ef0af200", @ANYRES32, @ANYBLOB="1700757365"], 0x35) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x94003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500)}, 0x9a42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000004c0)={0x81, r5, 0x10000, 0x7}) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:51:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local, @in6=@private1}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 17:51:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pread64(r0, 0x0, 0x4d, 0x198) 17:51:15 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:15 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x3, 0x0, [0x3ff, 0x5, 0x4, 0x9, 0x200, 0x0, 0x12fe, 0xfffff800]}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) writev(r1, &(0x7f00000006c0)=[{&(0x7f00000000c0)="19fd117d883672b87f9edb09f31e67898883f64dc5f6cb148e304ec0c7e43f04265ecd664c05e560c2cd85bc2f8397ab85a375beae902b89258e90e74147d41a188c0f75be34be446c61a6c7b8b5a85de71f3c51ba7f19817a998a49f750d2", 0x5f}, {&(0x7f0000000140)="ced418f22c65d9c558c3d7f6848bb02d8abb9c22023976d8f53bef2c0b79c608dba4a8ab75d586dcdbc1671503ad10b557753c52e20fbc99f3078381f6d030bc84ce390852787b09a2ad65dc5dc8c3ab170815", 0x53}, {&(0x7f0000000740)="86a4c432b773f615a02f59868febf5017eec73a9e5f08547291e5432b89665b67c5471223f2afa73a72d04ec373eb0f59c9d41f69c64e7cc3d93a18cb0c8261f5edfdbccef196bef7c50c6851d37ab38858e379303e9fcac4c224be9db95f4c3f7a830bb3b175a999517d2caff5c0ee88b0ed9db9de9a6dbb140f602673e7d7574849e6663be17bf5d7a7c043968d3cf06", 0x91}, {&(0x7f00000004c0)="85519476327d919d483b88a36b1237bb69e46c16c36aec9b654443a9f52eb180a2296d8ab39d59806b3e9e1ea8b0ac22f5568510f9f532420500f006f6f73d121830efcd99d4d9d8d1de9e2765910ceeb138c47a1342c53f5acdfaa512f6f409eebc59", 0x63}, {&(0x7f0000000540)}], 0x5) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) 17:51:15 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='.//ile0\x00', 0x3) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {}, {0x401}, @cond=[{}, {0x0, 0x0, 0x1f, 0x0, 0x0, 0x100}]}}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='.//ile0\x00', 0x7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 153.810354] overlayfs: failed to resolve './file1': -2 17:51:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_getaffinity(0x0, 0x8, &(0x7f0000000180)) 17:51:15 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004000000000000000000000010000000e00000020000000000000000626f6e645f736c6176655f310000000000000000000000000000e2ffffff001f00000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc18795000000000000000000000000000000000040000000000000000000000000000000000000010000000000000000000000a800d0000000000000000000000000000000000000000000380074696d650000000000554e8269000000000000000000000000000000000000000000ffffffff4f970000001b000000000000f9000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000ffff000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000100000000deffff460d0000000000000000000000000000280052454a45435400000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000000000000000000000001ec500000000000000000000000000feffffff"], 0x1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0xfffffffffffffc5e}}, 0x18) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="dd8a59ee44155d31bbc943357379636530cf95a741ea27efae1e515c4e8022042954c0a67801affcd45dfa7638329947a3b6a25a64555f2f74daf16da4cd166301e594df730d7294bdb459ffa543818c0fad7d45275a3947884589b252930026121ef435d303e65fdb340536917de6e0da09b4927606a0442e2c4cdb6c6723cad24312b0b638479ca028e116a1c59876a131fa57dddb5d9a7ed87c0b23a413caa50226d6cbdfbfb1352830b8a482d549164391a3909680a790979e29fa0a613892ddc061393d0199a0aff322c375abec7422d9039461916cf25a2d", 0xfffffffffffffc6d, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=ANY=[@ANYBLOB="8300267f275788d12f3e5845b5ef53346249ae70b9bb9100000000b2783f081c26a8f96b954c03e85fd7d3715a05dbf1b38ceb0e22ea2d134c6b0116ecd8373610a58855a662e0fe5c010652a72f6647f2a508a22d9995d153732f537c5d02040c3d52eb4a440da49cc3f88b0c2f60c8172b023e80e90c80984752a0344491826e00d9870274", @ANYRESDEC=r0, @ANYBLOB="10002bbd7000fddbdf251d00000008"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 153.887577] overlayfs: failed to resolve './file1': -2 17:51:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x944) 17:51:16 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000180)={0x4, 0x8, &(0x7f0000000040)=[0x2, 0x5, 0x8, 0x4, 0x2, 0x100, 0x8001, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x401, 0x7fff, 0x0]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000080)=""/109, 0x6d, 0x9) [ 153.970668] ip_tables: iptables: counters copy to user failed while replacing table 17:51:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x944) [ 154.031000] audit: type=1400 audit(1594835476.087:23): avc: denied { create } for pid=8551 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 154.060254] ip_tables: iptables: counters copy to user failed while replacing table [ 154.116047] IPVS: ftp: loaded support on port[0] = 21 17:51:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x944) 17:51:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000380)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYBLOB="000225bd7000fedbdf25020000000900010073797a30000000000d0003"], 0x40}}, 0xc0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 17:51:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000380)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYBLOB="000225bd7000fedbdf25020000000900010073797a30000000000d0003"], 0x40}}, 0xc0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 17:51:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40080, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000300)={0x0, 0x0, @start={0xff}}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x0, 0x0, 0xffff, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="080001", @ANYBLOB="677f040001"], 0x14}}, 0x0) 17:51:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x3, 0x0, [0x3ff, 0x5, 0x4, 0x9, 0x200, 0x0, 0x12fe, 0xfffff800]}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) writev(r1, &(0x7f00000006c0)=[{&(0x7f00000000c0)="19fd117d883672b87f9edb09f31e67898883f64dc5f6cb148e304ec0c7e43f04265ecd664c05e560c2cd85bc2f8397ab85a375beae902b89258e90e74147d41a188c0f75be34be446c61a6c7b8b5a85de71f3c51ba7f19817a998a49f750d2", 0x5f}, {&(0x7f0000000140)="ced418f22c65d9c558c3d7f6848bb02d8abb9c22023976d8f53bef2c0b79c608dba4a8ab75d586dcdbc1671503ad10b557753c52e20fbc99f3078381f6d030bc84ce390852787b09a2ad65dc5dc8c3ab170815", 0x53}, {&(0x7f0000000740)="86a4c432b773f615a02f59868febf5017eec73a9e5f08547291e5432b89665b67c5471223f2afa73a72d04ec373eb0f59c9d41f69c64e7cc3d93a18cb0c8261f5edfdbccef196bef7c50c6851d37ab38858e379303e9fcac4c224be9db95f4c3f7a830bb3b175a999517d2caff5c0ee88b0ed9db9de9a6dbb140f602673e7d7574849e6663be17bf5d7a7c043968d3cf06", 0x91}, {&(0x7f00000004c0)="85519476327d919d483b88a36b1237bb69e46c16c36aec9b654443a9f52eb180a2296d8ab39d59806b3e9e1ea8b0ac22f5568510f9f532420500f006f6f73d121830efcd99d4d9d8d1de9e2765910ceeb138c47a1342c53f5acdfaa512f6f409eebc59", 0x63}, {&(0x7f0000000540)}], 0x5) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) 17:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x944) 17:51:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xf, 0x0, 0x0) close(0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r6, 0x0, 0x7}, 0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r6, 0x7}, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000180)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2e3cb200", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3000000000"], 0x28}}, 0x0) 17:51:17 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0x0, 'wKD', "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x7f}}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9ff001e2333ac780}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r3, 0x2988}}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x1000, 0xd8, 0xff, 0x13, 0x90, 0x9, 0x5, 0x10000]}) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x8) fallocate(r5, 0x100000001, 0x0, 0x28120001) 17:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x944) 17:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x944) [ 155.751480] kvm: emulating exchange as write [ 155.758079] IPVS: ftp: loaded support on port[0] = 21 17:51:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x944) 17:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x944) 17:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x944) 17:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x0, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x0, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x260, 0x1a8, 0x1a8, 0x260, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$netrom(r1, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c00010072ff646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="000000000000001408000a00e8ce040000009bf833f04d92a78f7c14bbd4622786d0b24e350e0ffca6fd6511663c", @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000208}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x9c, 0x0, 0x334, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4085}, 0xe7b29d01cf44e2ba) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:51:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x0, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='strip\x00=0x0000000000000000,\x00']) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000040)={0x0, 0x101}) 17:51:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x6000, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r5 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002000000028bd7000fcdbdf25020000000000000410000100080018004e244e2108000b0001000080"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) r6 = dup(r2) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x100}) [ 156.995527] ip_tables: iptables: counters copy to user failed while replacing table [ 157.011152] EXT4-fs (loop2): Unrecognized mount option "strip" or missing value 17:51:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:19 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f0058762f488dadcb9bc50db75b34a23338f5cd932311089b58c61f"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='reiserfs\x00', 0x8000, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 157.048169] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.215508] ip_tables: iptables: counters copy to user failed while replacing table 17:51:19 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0}) 17:51:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:19 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x7000000, 0xc, 0x1, r1}) add_key(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x40d09) 17:51:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000008c0)={0xf000000, 0x7, 0x1000000, r2, 0x0, &(0x7f0000000880)={0x9b090c, 0x0, [], @p_u16=&(0x7f0000000840)=0x3ff}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000900)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000380)={'ip_vti0\x00', r5, 0x8000, 0x1, 0x2, 0x4, {{0x5, 0x4, 0x3, 0x0, 0x14, 0x67, 0x7, 0x7, 0x29, 0x0, @multicast2, @empty}}}}) r8 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16, 0x9, 0xfffffffe, 0x2, 0x0, 0xffffffffffffffff, 0xeae1, [], r7, r8, 0x0, 0x2, 0x5}, 0x40) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002000000028bd7000fcdbdf250200ff290200000410000100080018004e0001000280"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/138, &(0x7f0000695ffc)=0x8a) 17:51:19 executing program 4: r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r0, &(0x7f0000000ec0)=ANY=[@ANYRES64, @ANYBLOB], 0x4c4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401}, 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x204, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1a0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '(-*.\xa4.{@(].!\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7b3}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x60cd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '!\x02@$/}\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ',-)/|{^$-^\x97\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ':^**\xe6^@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '%*:[&\xdc\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xee%]!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xc8})\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x73, 0x4, "cc27b2880db158eac297607e064f31edc40774e877bc79399ca5b9c9adc996d48f83fe4db4560be5c692fd051bf07216fb4df8c4d32a6866898d589649cd8e65a4c2c1367a30dcfd4dfa666f8ecae66f7f013b7ed553da554c146d033c1515a4ba70f40964c1a62a11b6a2c40938d8"}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x40001}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 17:51:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 157.413367] audit: type=1804 audit(1594835479.477:24): pid=8748 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir258992216/syzkaller.i6zayb/15/bus/bus" dev="sda1" ino=15850 res=1 [ 157.469956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.487490] overlayfs: filesystem on './file0' not supported as upperdir 17:51:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}}, 0x14}}, 0x944) [ 157.520303] md: could not open unknown-block(5,0). [ 157.525836] md: md_import_device returned -6 [ 157.529772] audit: type=1804 audit(1594835479.567:25): pid=8760 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir258992216/syzkaller.i6zayb/15/bus/bus" dev="sda1" ino=15850 res=1 17:51:19 executing program 2: r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x8040, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000200018bfe0e9e56e000028bd70011fdbdf250200002902000004100001000800180052244e210800"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/228) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) mount(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000040)='omfs\x00', 0xc0c8c410, 0x0) 17:51:19 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200008500, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000080)) signalfd(r0, &(0x7f0000000100)={[0x6aa4ba20]}, 0x8) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) [ 157.582495] device syz_tun left promiscuous mode [ 157.587695] bridge1: port 1(syz_tun) entered disabled state [ 157.654713] bridge2: port 1(syz_tun) entered blocking state [ 157.660510] bridge2: port 1(syz_tun) entered disabled state [ 157.720767] device syz_tun entered promiscuous mode 17:51:19 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000001500)={0x3, 0x0, "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"}, 0xfe8, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="05000000210000004f99488d85d65b82000000000000000000000000000000000000000000000000830000003d5a0015193a0d835aeabcc146da2b48f78e55", @ANYRES32=r0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000235aef863da0fec2aee319553e18741291b91956852ffc028d9448a49dd9325a5c8929968317bac53630cf2021ae2719c0e5a239728f70f0f057814443a2d522d2296554d22b85ab76253a9aacc2add031f65db6e94493a5d2d013481262143ac8292219915720ac5b0222faf72c7b96c81246dc89480facaf83c9d40059ed95c0991d"]) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r0, 0x33, 0x14}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha3-256\x00'}}, &(0x7f0000000180)="887ec4bf6a41bda12a1485ea2dac7f4f534bda497a014d85b5d57d6f4582eb7fbd274963bbe11f1cf7d10ed3f8e23e8c30cbc5", &(0x7f00000001c0)=""/20) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 157.759643] device syz_tun left promiscuous mode [ 157.769673] bridge2: port 1(syz_tun) entered disabled state [ 157.841957] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 157.869568] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 17:51:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}}, 0x14}}, 0x944) 17:51:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000240)="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") write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x80}, 0xf) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffd67, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2], 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000380)={'tunl0\x00', r2, 0x20, 0x4bd875eda3e71119, 0x5, 0xda, {{0xa, 0x4, 0x2, 0x2, 0x28, 0x67, 0x0, 0x81, 0x4, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3e}, {[@rr={0x7, 0x13, 0x29, [@dev={0xac, 0x14, 0x14, 0x35}, @multicast1, @multicast2, @broadcast]}]}}}}}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000001500)={0x3, 0x0, "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"}, 0xfe8, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYRES64=r7]) keyctl$setperm(0x5, r6, 0x8000) futex(&(0x7f0000000080)=0x2, 0x8c, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)=0x1, 0x2) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c9, &(0x7f0000000100)) 17:51:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x0, 0x0, 0xffff, 0x500}) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x7fff, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) 17:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}}, 0x14}}, 0x944) 17:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) [ 158.347418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.418377] bridge2: port 1(syz_tun) entered blocking state [ 158.427414] bridge2: port 1(syz_tun) entered disabled state [ 158.447849] device syz_tun entered promiscuous mode 17:51:20 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 17:51:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x40482, 0x0) ioctl$FIONCLEX(r3, 0x5450) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000001b40)=""/12) recvmsg$can_raw(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f0000001300)=""/181, 0xb5}, {&(0x7f00000013c0)=""/172, 0xac}, {&(0x7f0000001480)=""/94, 0x5e}, {&(0x7f00000017c0)=""/50, 0x32}, {&(0x7f0000001540)=""/242, 0xf2}], 0x9, &(0x7f0000001700)=""/182, 0xb6}, 0x1) r4 = socket(0x1, 0x803, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000001a00)={0x4, 0x2, 0x3, 0x59, 0x40, 0x3, 0x9, "7a966a7411f63350b007197b5df78fbb498b4d0b", "6fb0bfaef493f569df137c55b12fdaaa5552058d"}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001500)={0x0, 0x9}, &(0x7f0000001a80)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001ac0)={r5, 0x9, 0x20}, &(0x7f0000001b00)=0xc) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000001980)={0xc, 0x8, 0xfa00, {&(0x7f0000001800)}}, 0x10) r6 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) getsockopt$inet6_int(r6, 0x29, 0xf2, &(0x7f0000001b80), &(0x7f0000001bc0)=0x4) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000000000)={@remote, @rand_addr=0x64010101, @remote}, 0xc) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 17:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c0065aa315133277cb81e30afce4f9461d202065c2f0ae2a16cf8885351b705d94f68eb51aa6940151ebc0bd80c3a487e315fd8629a9cd35abb5a7031ab149195aca7b4ec66b5d90cc412063f559244ad6253d505757a9f2757a441ebcddfaa8363aa959d49b768937edf45d4e7334fe449c29f826e07e75c2db416c673472b3ec1b3bdd4bc74ec2f13e03cc2c86db648081f0e5f39559eb7916e59b9e912154d2c1a75d54b3fae0541bf74ac47efad1d3f0cdb80fe59970bc5f1e383caf5dd7d9392352f140c296b42da2a5d7e5276603d8f714049a503a0e37a8b0a4a4513225c309add2cab6f42a3ef2ef72ef1b5ea12b6dd6e55429c2cb001e1ceed5cd1818106315b3a0623"]) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x440101, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e22, 0x7f, @empty, 0x1}, {0xa, 0x4e24, 0xfffffffa, @private1, 0x3cf}, 0x101, [0x41, 0x1000, 0x3, 0x200, 0x80, 0x1, 0x2, 0x7]}, 0x5c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r5, 0x0, 0x7}, 0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r5, 0x40, 0x3, 0xfffffffc, 0x5}, &(0x7f0000000140)=0x14) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r7, 0x0, 0x800000080004103) [ 158.547444] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r2, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x60}}, 0x944) 17:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x944) [ 158.757497] ================================================================== [ 158.757535] BUG: KASAN: use-after-free in tls_write_space+0x228/0x290 [ 158.757541] Read of size 1 at addr ffff88808b156e70 by task syz-executor.4/8845 [ 158.757543] [ 158.757551] CPU: 0 PID: 8845 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 158.757555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.757558] Call Trace: [ 158.757571] dump_stack+0x1b2/0x283 [ 158.757578] ? tls_write_space+0x228/0x290 [ 158.757590] print_address_description.cold+0x54/0x1dc [ 158.757598] ? tls_write_space+0x228/0x290 [ 158.757606] kasan_report.cold+0xa9/0x2b9 [ 158.757615] tls_write_space+0x228/0x290 [ 158.757623] ? tls_sk_proto_close+0x7f0/0x7f0 [ 158.757632] ? tcp_fin+0x7a0/0x7a0 [ 158.757639] ? tcp_sndbuf_expand+0x1d6/0x280 [ 158.757648] tcp_check_space+0x395/0x640 [ 158.757658] tcp_rcv_established+0x62b/0x15e0 [ 158.757669] ? rt6_check_expired+0xa0/0x160 [ 158.757678] ? tcp_data_queue+0x3150/0x3150 [ 158.757684] ? rt6_check+0x15a/0x250 [ 158.757697] tcp_v6_do_rcv+0xc7e/0x11b0 [ 158.757710] __release_sock+0x12a/0x350 [ 158.757722] release_sock+0x54/0x1b0 [ 158.757730] tls_sk_proto_close+0x54f/0x7f0 [ 158.757739] ? trace_hardirqs_on+0x10/0x10 [ 158.757745] ? tcp_check_oom+0x430/0x430 [ 158.757754] ? tls_push_pending_closed_record+0xf0/0xf0 [ 158.757765] ? ip_mc_drop_socket+0x16/0x220 [ 158.757775] inet_release+0xdf/0x1b0 [ 158.757785] inet6_release+0x4c/0x70 [ 158.757794] __sock_release+0xcd/0x2b0 [ 158.757802] ? __sock_release+0x2b0/0x2b0 [ 158.757808] sock_close+0x15/0x20 [ 158.757817] __fput+0x25f/0x7a0 [ 158.757831] task_work_run+0x113/0x190 [ 158.757857] exit_to_usermode_loop+0x1ad/0x200 [ 158.757868] do_syscall_64+0x4a3/0x640 [ 158.757882] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 158.757889] RIP: 0033:0x416721 [ 158.757893] RSP: 002b:00007ffc445d3dc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 158.757902] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416721 [ 158.757906] RDX: 0000001b30a20000 RSI: 000000000000015c RDI: 0000000000000003 [ 158.757911] RBP: 0000000000000001 R08: 000000008068215c R09: 0000000080682160 [ 158.757915] R10: 00007ffc445d3eb0 R11: 0000000000000293 R12: 000000000078c900 [ 158.757920] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bfac [ 158.757934] [ 158.757938] Allocated by task 8850: [ 158.757947] kasan_kmalloc.part.0+0x4f/0xd0 [ 158.757954] kmem_cache_alloc_trace+0x14d/0x3f0 [ 158.757959] tls_init+0xb1/0x4e0 [ 158.757967] tcp_set_ulp+0x18f/0x493 [ 158.757973] do_tcp_setsockopt.isra.0+0x1f6/0x1c70 [ 158.757979] tcp_setsockopt+0xa7/0xc0 [ 158.757986] SyS_setsockopt+0x110/0x1e0 [ 158.757993] do_syscall_64+0x1d5/0x640 [ 158.758000] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 158.758002] [ 158.758005] Freed by task 8845: [ 158.758012] kasan_slab_free+0xaf/0x190 [ 158.758018] kfree+0xcb/0x260 [ 158.758024] tls_sk_proto_close+0x542/0x7f0 [ 158.758030] inet_release+0xdf/0x1b0 [ 158.758036] inet6_release+0x4c/0x70 [ 158.758042] __sock_release+0xcd/0x2b0 [ 158.758047] sock_close+0x15/0x20 [ 158.758053] __fput+0x25f/0x7a0 [ 158.758059] task_work_run+0x113/0x190 [ 158.758066] exit_to_usermode_loop+0x1ad/0x200 [ 158.758072] do_syscall_64+0x4a3/0x640 [ 158.758079] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 158.758081] [ 158.758087] The buggy address belongs to the object at ffff88808b156e00 [ 158.758087] which belongs to the cache kmalloc-192 of size 192 [ 158.758093] The buggy address is located 112 bytes inside of [ 158.758093] 192-byte region [ffff88808b156e00, ffff88808b156ec0) [ 158.758096] The buggy address belongs to the page: [ 158.758102] page:ffffea00022c5580 count:1 mapcount:0 mapping:ffff88808b156000 index:0x0 [ 158.758110] flags: 0xfffe0000000100(slab) [ 158.758120] raw: 00fffe0000000100 ffff88808b156000 0000000000000000 0000000100000010 [ 158.758128] raw: ffffea00023e45e0 ffffea0002195be0 ffff8880aa800040 0000000000000000 [ 158.758132] page dumped because: kasan: bad access detected [ 158.758134] [ 158.758137] Memory state around the buggy address: [ 158.758143] ffff88808b156d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 158.758149] ffff88808b156d80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 158.758154] >ffff88808b156e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 158.758157] ^ [ 158.758162] ffff88808b156e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 158.758168] ffff88808b156f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 158.758171] ================================================================== [ 158.758174] Disabling lock debugging due to kernel taint [ 158.758260] Kernel panic - not syncing: panic_on_warn set ... [ 158.758260] [ 158.758267] CPU: 0 PID: 8845 Comm: syz-executor.4 Tainted: G B 4.14.184-syzkaller #0 [ 158.758271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.758273] Call Trace: [ 158.758283] dump_stack+0x1b2/0x283 [ 158.758294] panic+0x1f9/0x42d [ 158.758301] ? add_taint.cold+0x16/0x16 [ 158.758307] ? preempt_schedule_common+0x4a/0xc0 [ 158.758313] ? tls_write_space+0x228/0x290 [ 158.758327] ? ___preempt_schedule+0x16/0x18 [ 158.758335] ? tls_write_space+0x228/0x290 [ 158.758342] kasan_end_report+0x43/0x49 [ 158.758349] kasan_report.cold+0x12f/0x2b9 [ 158.758356] tls_write_space+0x228/0x290 [ 158.758363] ? tls_sk_proto_close+0x7f0/0x7f0 [ 158.758369] ? tcp_fin+0x7a0/0x7a0 [ 158.758376] ? tcp_sndbuf_expand+0x1d6/0x280 [ 158.758383] tcp_check_space+0x395/0x640 [ 158.758391] tcp_rcv_established+0x62b/0x15e0 [ 158.758399] ? rt6_check_expired+0xa0/0x160 [ 158.758406] ? tcp_data_queue+0x3150/0x3150 [ 158.758411] ? rt6_check+0x15a/0x250 [ 158.758421] tcp_v6_do_rcv+0xc7e/0x11b0 [ 158.758429] __release_sock+0x12a/0x350 [ 158.758438] release_sock+0x54/0x1b0 [ 158.758445] tls_sk_proto_close+0x54f/0x7f0 [ 158.758451] ? trace_hardirqs_on+0x10/0x10 [ 158.758457] ? tcp_check_oom+0x430/0x430 [ 158.758464] ? tls_push_pending_closed_record+0xf0/0xf0 [ 158.758470] ? ip_mc_drop_socket+0x16/0x220 [ 158.758476] inet_release+0xdf/0x1b0 [ 158.758483] inet6_release+0x4c/0x70 [ 158.758489] __sock_release+0xcd/0x2b0 [ 158.758496] ? __sock_release+0x2b0/0x2b0 [ 158.758501] sock_close+0x15/0x20 [ 158.758507] __fput+0x25f/0x7a0 [ 158.758515] task_work_run+0x113/0x190 [ 158.758531] exit_to_usermode_loop+0x1ad/0x200 [ 158.758539] do_syscall_64+0x4a3/0x640 [ 158.758549] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 158.758554] RIP: 0033:0x416721 [ 158.758557] RSP: 002b:00007ffc445d3dc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 158.758564] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416721 [ 158.758569] RDX: 0000001b30a20000 RSI: 000000000000015c RDI: 0000000000000003 [ 158.758572] RBP: 0000000000000001 R08: 000000008068215c R09: 0000000080682160 [ 158.758576] R10: 00007ffc445d3eb0 R11: 0000000000000293 R12: 000000000078c900 [ 158.758580] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bfac [ 158.759706] Kernel Offset: disabled [ 159.439223] Rebooting in 86400 seconds..