Warning: Permanently added '10.128.0.213' (ECDSA) to the list of known hosts. 2020/06/09 13:15:18 fuzzer started 2020/06/09 13:15:18 dialing manager at 10.128.0.105:41457 2020/06/09 13:15:18 syscalls: 2923 2020/06/09 13:15:18 code coverage: enabled 2020/06/09 13:15:18 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/09 13:15:18 extra coverage: extra coverage is not supported by the kernel 2020/06/09 13:15:18 setuid sandbox: enabled 2020/06/09 13:15:18 namespace sandbox: enabled 2020/06/09 13:15:18 Android sandbox: enabled 2020/06/09 13:15:18 fault injection: enabled 2020/06/09 13:15:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/09 13:15:18 net packet injection: enabled 2020/06/09 13:15:18 net device setup: enabled 2020/06/09 13:15:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/09 13:15:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/09 13:15:18 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 33.663474] random: crng init done [ 33.667081] random: 7 urandom warning(s) missed due to ratelimiting 13:16:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}]}]}, 0x5c}}, 0x0) 13:16:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:16:44 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x9], [0x0, 0x2], [0x2]]}) 13:16:44 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}], [], 0x32}) 13:16:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) accept4$inet(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x10, 0x80000) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r6, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r8, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000600), &(0x7f0000000700)=0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x4a0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 13:16:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) io_getevents(r2, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000000)={0x0, 0x3938700}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 118.308782] audit: type=1400 audit(1591708604.163:8): avc: denied { execmem } for pid=6372 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 118.511144] IPVS: ftp: loaded support on port[0] = 21 [ 119.293163] IPVS: ftp: loaded support on port[0] = 21 [ 119.364452] chnl_net:caif_netlink_parms(): no params data found [ 119.446499] IPVS: ftp: loaded support on port[0] = 21 [ 119.447815] chnl_net:caif_netlink_parms(): no params data found [ 119.529940] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.536302] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.545138] device bridge_slave_0 entered promiscuous mode [ 119.566356] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.572786] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.581218] device bridge_slave_1 entered promiscuous mode [ 119.593669] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.600083] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.606942] device bridge_slave_0 entered promiscuous mode [ 119.627905] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.634603] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.642901] device bridge_slave_1 entered promiscuous mode [ 119.661356] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.670641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.687569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.704289] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.728361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.738229] team0: Port device team_slave_0 added [ 119.751343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.759183] team0: Port device team_slave_0 added [ 119.765629] IPVS: ftp: loaded support on port[0] = 21 [ 119.767449] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.780211] team0: Port device team_slave_1 added [ 119.791001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.800203] team0: Port device team_slave_1 added [ 119.847780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.854251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.880314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.922942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.929507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.956530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.970966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.977227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.002492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.030737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.036978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.063060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.079929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.095715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.103265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.119764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.131622] IPVS: ftp: loaded support on port[0] = 21 [ 120.134103] chnl_net:caif_netlink_parms(): no params data found [ 120.231205] device hsr_slave_0 entered promiscuous mode [ 120.278918] device hsr_slave_1 entered promiscuous mode [ 120.334085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.341390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.431885] device hsr_slave_0 entered promiscuous mode [ 120.478698] device hsr_slave_1 entered promiscuous mode [ 120.535835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.545934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.632531] IPVS: ftp: loaded support on port[0] = 21 [ 120.737006] chnl_net:caif_netlink_parms(): no params data found [ 120.853635] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.861412] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.869657] device bridge_slave_0 entered promiscuous mode [ 120.887837] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.894506] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.904741] device bridge_slave_1 entered promiscuous mode [ 120.916848] chnl_net:caif_netlink_parms(): no params data found [ 120.953855] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.969809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.988153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.034571] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.042029] team0: Port device team_slave_0 added [ 121.048151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.071125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.078777] team0: Port device team_slave_1 added [ 121.108849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.115110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.140683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.159165] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.165925] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.174049] device bridge_slave_0 entered promiscuous mode [ 121.181550] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.187890] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.195586] device bridge_slave_1 entered promiscuous mode [ 121.202927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.209455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.234707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.245719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.253485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.295570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.375687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.411716] device hsr_slave_0 entered promiscuous mode [ 121.468660] device hsr_slave_1 entered promiscuous mode [ 121.511610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.531749] chnl_net:caif_netlink_parms(): no params data found [ 121.545764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.567603] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.574984] team0: Port device team_slave_0 added [ 121.584713] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.592711] team0: Port device team_slave_1 added [ 121.613796] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.620265] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.627190] device bridge_slave_0 entered promiscuous mode [ 121.635030] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.641648] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.649138] device bridge_slave_1 entered promiscuous mode [ 121.693260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.699609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.724837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.774159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.781148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.807433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.826449] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.840603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.855604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.872906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.932139] device hsr_slave_0 entered promiscuous mode [ 121.968622] device hsr_slave_1 entered promiscuous mode [ 122.018997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.026338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.036604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.050375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.057540] team0: Port device team_slave_0 added [ 122.075729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.083863] team0: Port device team_slave_1 added [ 122.093683] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.125835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.153463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.177308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.184007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.210545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.222364] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.248128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.254395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.279995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.291722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.299662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.307216] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.314521] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.321798] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.343173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.352880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.365030] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.371670] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.378907] device bridge_slave_0 entered promiscuous mode [ 122.385629] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.392876] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.400220] device bridge_slave_1 entered promiscuous mode [ 122.406846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.414024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.421262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.435831] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.442277] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.449458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.461246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.469080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.476695] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.483181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.490662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.519812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.537533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.545779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.554207] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.560595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.569201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.576320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.583641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.592163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.600079] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.606418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.662524] device hsr_slave_0 entered promiscuous mode [ 122.698382] device hsr_slave_1 entered promiscuous mode [ 122.739689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.749388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.757691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.768259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.775836] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.782287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.791298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.801391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.811686] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.820104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.827882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.835744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.843999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.854550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.886436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.897609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.907601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.915636] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.923262] team0: Port device team_slave_0 added [ 122.930218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.937306] team0: Port device team_slave_1 added [ 122.945656] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.952618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.960543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.968186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.975821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.017533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.023864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.051130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.063561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.070007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.095650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.106726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.114599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.134316] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.142660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.151194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.161338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.169232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.176808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.184555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.194267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.213462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.222428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.232509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.261957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.271384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.281027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.301425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.331326] device hsr_slave_0 entered promiscuous mode [ 123.360679] device hsr_slave_1 entered promiscuous mode [ 123.399165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.405947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.413596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.421376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.428975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.438361] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.444364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.459680] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.466409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.473857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.484670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.499027] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.512985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.520773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.528251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.535033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.551364] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.557364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.572789] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.583989] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.591593] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.616512] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.624704] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.635717] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.642491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.649746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.666256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.680459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.692029] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.712662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.720541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.728501] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.734856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.744068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.751906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.761061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.774720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.797829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.805760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.815147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.824163] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.830546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.840721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.848783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.883415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.900749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.919496] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.929945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.946495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.959928] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.972636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.983671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.991854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.000462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.007804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.017524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.026130] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.038879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.049490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.060958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.068018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.075781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.083602] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.089992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.097102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.105859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.113522] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.119918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.127328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.137464] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.147142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.155167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.165155] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.177819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.185872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.195884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.205537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.214684] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.223123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.230961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.240807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.248889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.256492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.264420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.273470] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.282826] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.291399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.305550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.313368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.320769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.329180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.337539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.348552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.356381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.367242] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.373574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.382265] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.389061] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.399813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.406645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.415327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.423876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.431960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.440480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.454213] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.469002] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.476114] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.487053] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.495718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.509423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.517545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.527680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.539076] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.545627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.553865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.561939] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.568454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.575282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.583679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.591372] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.597704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.604716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.611796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.618570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.626248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.633957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.641451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.649566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.656526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.663484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.673126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.684486] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.692637] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.699422] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.708943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.724309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.733506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.742402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.753502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.760640] device veth0_vlan entered promiscuous mode [ 124.772424] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.782494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.793033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.801618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.809973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.818636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.832590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.842213] device veth0_vlan entered promiscuous mode [ 124.852951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.861741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.871502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.879069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.886518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.894207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.902137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.909805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.917359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.927123] device veth1_vlan entered promiscuous mode [ 124.952992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.960941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.976788] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.985929] device veth1_vlan entered promiscuous mode [ 124.992510] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 125.000915] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.006938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.018807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.025935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.038718] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.046442] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.055159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.065338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.073320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.081585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.089936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.097437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.109555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.122561] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.130775] device veth0_macvtap entered promiscuous mode [ 125.136932] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.147660] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.155372] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.162843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.171446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.179260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.186096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.194009] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.202555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.218868] device veth1_macvtap entered promiscuous mode [ 125.225007] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.233638] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.241907] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.252758] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.261502] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.271168] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.281249] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.288431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.295135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.308001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.316177] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.326085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.339080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.350301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.359074] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.366218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.375362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.384111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.392320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.400707] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.407036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.414383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.421299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.430802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.440320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.452052] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.462831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.473031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.485105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.496474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.505428] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.511818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.519178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.526722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.536460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.546636] device veth0_macvtap entered promiscuous mode [ 125.553641] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.565067] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.574423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.582510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.593364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.601967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.610261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.620810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.630802] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.639627] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.646284] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.659251] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.666104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.675609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.685093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.693305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.702536] device veth1_macvtap entered promiscuous mode [ 125.714176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.732541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.745245] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.765292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.773347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.782814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.790770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.798452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.805987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.813485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.820886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.832912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.842732] device veth0_vlan entered promiscuous mode [ 125.856003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.869803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.879915] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.886809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.894569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.902465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.910248] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.918451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.927426] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.970338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.980775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.004019] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.010979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.019478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.026964] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.048896] device veth1_vlan entered promiscuous mode [ 126.054976] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.065422] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.079243] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.086500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.095470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.103797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.112039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.119840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.128283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.139964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.148816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.156306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.170385] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.182602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.202856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.218066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.224575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.234043] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 126.252374] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.285330] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.293131] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.300820] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.310233] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.323158] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.331615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.344842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.355741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.364601] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.376920] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.389550] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.396232] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.403405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.411979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.421797] device veth0_macvtap entered promiscuous mode [ 126.431358] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.440232] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.450970] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.463479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.472776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.481467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.489468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.501999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.510078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.518827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.526303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.534116] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.541626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.550541] device veth1_macvtap entered promiscuous mode [ 126.557022] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 126.580022] device veth0_vlan entered promiscuous mode 13:16:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}]}]}, 0x5c}}, 0x0) [ 126.589079] device veth0_vlan entered promiscuous mode [ 126.602880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.620251] device veth1_vlan entered promiscuous mode [ 126.627189] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 13:16:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}]}]}, 0x5c}}, 0x0) [ 126.665463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.685433] device veth1_vlan entered promiscuous mode [ 126.692609] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 126.703371] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 13:16:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}]}]}, 0x5c}}, 0x0) [ 126.711105] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.729038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.736219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.757388] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:16:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="080000000100225e0cd2185dfa87f71e69a2e46e3909548df9a68d31fa030dd693e6f304325bf2b2d750af78846fab93e50592756442d7cbf7ccddbd9264f96a88761a6e8f36b98e471ee352c0ac38b4c0a78e067bbb2f8b08369c19f486d8b60048510e67367c94b35ce4ab6b2ddbc768bd7481f6f772415f52bff7cf25e84d8668b7090def04f942c8504ecba142ac4b779f9e88becea666aaeaba1881be15944b6526f60061fd25f3bb4eab25c4d842c353a0d19404784cb8ef3df41f685cf3970258be2f24809d89078d09a809990197d88219173464d2bbd9e313a719026f44ef7bb6344bd054aa4a7eeb35aa77b4268872e79bf905cf4d5a9f7160766debb2fe6fb8318f5807b7af60902ee8fc36a9e6ec3e1c7e06041eec94328e16071b1d93c2b3425069e033cfdc8b8ffc6f86563364bfd2c7bf01e9173acf7994e5d298135956f12032918024cd54ede96f650065bb3ec344ba892a7168a63f860ac22eb65f375da315f15d3ff2fbad9d592c5bf184765623faf3fcc1b6dff776b1"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="42395d67662d1183cf51f8cf47c70add1f185a820b0bd9ec8579b0acd5a7789e0e681c586bdf9250f9adb43bb10d8ccae67da90bc2d5028ae0fac05e0306cee1d8356de573ec94784a62395bf0e16bdea3dbf329444ffcfbe0b5ddd914028e16581aedbf00377145af9b575f4951f3a74ae9cd655eece042e0160a6986e51d383afac1fbbcb6aef09702e053ba4ffd744ebd25f21f92670a78ae995a1f1f05c9a308552c30fecfb71e4045bf6aa471deeafb5265266837d8f9a8db056ae7b359ca6a7d9b65fd3694adb3f8c2eaf309c53f84e706ca8ebf8e87cab7a7d3d7b7e3330a0ef5086305bf03e13b83b4d6beb7", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x2, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 126.766815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.781138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.792386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.802313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.813911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.822444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.840850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.850171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.861107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.871757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.881481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.891720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.904452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.912816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.925668] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.964237] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.980224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.995140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.996859] overlayfs: filesystem on './file0' not supported as upperdir 13:16:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="42395d67662d1183cf51f8cf47c70add1f185a820b0bd9ec8579b0acd5a7789e0e681c586bdf9250f9adb43bb10d8ccae67da90bc2d5028ae0fac05e0306cee1d8356de573ec94784a62395bf0e16bdea3dbf329444ffcfbe0b5ddd914028e16581aedbf00377145af9b575f4951f3a74ae9cd655eece042e0160a6986e51d383afac1fbbcb6aef09702e053ba4ffd744ebd25f21f92670a78ae995a1f1f05c9a308552c30fecfb71e4045bf6aa471deeafb5265266837d8f9a8db056ae7b359ca6a7d9b65fd3694adb3f8c2eaf309c53f84e706ca8ebf8e87cab7a7d3d7b7e3330a0ef5086305bf03e13b83b4d6beb7", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x2, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 127.035605] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.057166] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.066398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.081283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.092014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.100014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.109859] device veth0_macvtap entered promiscuous mode [ 127.116376] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.125251] device veth0_macvtap entered promiscuous mode [ 127.132218] XFS (loop1): device supports 512 byte sectors (not 0) [ 127.132443] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.149584] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.175387] device veth1_macvtap entered promiscuous mode [ 127.188949] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.206812] device veth1_macvtap entered promiscuous mode [ 127.223007] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.252102] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.274851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.288517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.295624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:16:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 127.305731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.315605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.327436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.349747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.363383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.388787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 13:16:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="42395d67662d1183cf51f8cf47c70add1f185a820b0bd9ec8579b0acd5a7789e0e681c586bdf9250f9adb43bb10d8ccae67da90bc2d5028ae0fac05e0306cee1d8356de573ec94784a62395bf0e16bdea3dbf329444ffcfbe0b5ddd914028e16581aedbf00377145af9b575f4951f3a74ae9cd655eece042e0160a6986e51d383afac1fbbcb6aef09702e053ba4ffd744ebd25f21f92670a78ae995a1f1f05c9a308552c30fecfb71e4045bf6aa471deeafb5265266837d8f9a8db056ae7b359ca6a7d9b65fd3694adb3f8c2eaf309c53f84e706ca8ebf8e87cab7a7d3d7b7e3330a0ef5086305bf03e13b83b4d6beb7", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x2, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 127.405432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.434556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.451254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.467269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.477645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.486862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.497389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.507642] XFS (loop1): device supports 512 byte sectors (not 0) [ 127.512112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.522226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.535001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.551614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.562266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.575537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.591051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.631979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.641282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.661838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.672308] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 13:16:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="42395d67662d1183cf51f8cf47c70add1f185a820b0bd9ec8579b0acd5a7789e0e681c586bdf9250f9adb43bb10d8ccae67da90bc2d5028ae0fac05e0306cee1d8356de573ec94784a62395bf0e16bdea3dbf329444ffcfbe0b5ddd914028e16581aedbf00377145af9b575f4951f3a74ae9cd655eece042e0160a6986e51d383afac1fbbcb6aef09702e053ba4ffd744ebd25f21f92670a78ae995a1f1f05c9a308552c30fecfb71e4045bf6aa471deeafb5265266837d8f9a8db056ae7b359ca6a7d9b65fd3694adb3f8c2eaf309c53f84e706ca8ebf8e87cab7a7d3d7b7e3330a0ef5086305bf03e13b83b4d6beb7", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x2, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 127.679790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.688223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.696031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.715355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.744525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.772043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.787777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.802375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.842136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.855774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.865950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.880293] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.887405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.905678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.915818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.927113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.938324] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.953298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.964078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.974186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.984347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.994820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.002417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.009803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.020799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.029442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.037089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.051946] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.060350] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.066951] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.095595] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.112097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.120601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.132073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.141598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.150084] device veth0_vlan entered promiscuous mode [ 128.162338] device veth1_vlan entered promiscuous mode [ 128.178931] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.194221] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.209745] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.224985] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.236951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.244885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.252691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.260801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.271055] device veth0_macvtap entered promiscuous mode [ 128.277210] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.293400] device veth1_macvtap entered promiscuous mode [ 128.302026] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.313804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.325088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.335645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.345898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.355667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.365432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.374920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.384912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.394617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.404886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.414065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.423860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.434276] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.441496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.453368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.463222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.472372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.482118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.492316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.502083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.511258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.521017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.530741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:16:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x9], [0x0, 0x2], [0x2]]}) [ 128.540804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.551549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.559040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.568800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.576122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.601435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.621409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.638509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.646335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.835585] device geneve2 entered promiscuous mode [ 129.869949] tmpfs: Bad value 'prefer:,2nt#' for mount option 'mpol' [ 129.894491] device geneve2 entered promiscuous mode [ 129.963697] tmpfs: Bad value 'prefer:,2nt#' for mount option 'mpol' 13:16:55 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}], [], 0x32}) 13:16:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:16:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) io_getevents(r2, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000000)={0x0, 0x3938700}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="42395d67662d1183cf51f8cf47c70add1f185a820b0bd9ec8579b0acd5a7789e0e681c586bdf9250f9adb43bb10d8ccae67da90bc2d5028ae0fac05e0306cee1d8356de573ec94784a62395bf0e16bdea3dbf329444ffcfbe0b5ddd914028e16581aedbf00377145af9b575f4951f3a74ae9cd655eece042e0160a6986e51d383afac1fbbcb6aef09702e053ba4ffd744ebd25f21f92670a78ae995a1f1f05c9a308552c30fecfb71e4045bf6aa471deeafb5265266837d8f9a8db056ae7b359ca6a7d9b65fd3694adb3f8c2eaf309c53f84e706ca8ebf8e87cab7a7d3d7b7e3330a0ef5086305bf03e13b83b4d6beb7", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x2, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 13:16:55 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x9], [0x0, 0x2], [0x2]]}) 13:16:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) accept4$inet(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x10, 0x80000) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r6, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r8, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000600), &(0x7f0000000700)=0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="7f454c4605070307010000800000000002003e0003000000ce010000000000004000000000000000e200000000000000b3000000e700380002000400000008000700000051a0000061e20000000000000300000000000000f9c0000000000000ff03000000000000162f0000000000000800000000000000a20ab2f8005873f8903f81f69420447e6272bbe30734189736be803fc95703b12a4234dc7c00215a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f99cfefc945356818c7c08ff7766ef051f11ac8eda82938e5f42a4497b3c15a195d6880cd1ad3aa98d3a519561d245e4d1de4dbb404322fc4a05aafbca130a91a45be399831f5998d635ddb732dd381e446b41786020deaf7e60b11b3e781f944701a3"], 0x4a0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) [ 130.039504] tmpfs: Bad value 'prefer:,2nt#' for mount option 'mpol' 13:16:56 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x9], [0x0, 0x2], [0x2]]}) [ 130.105647] XFS (loop1): device supports 512 byte sectors (not 0) 13:16:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}], [], 0x32}) 13:16:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)='XFSB', 0x4}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 130.178682] device geneve2 entered promiscuous mode 13:16:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0x90009427, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "518a07e4"}}) [ 130.220314] tmpfs: Bad value 'prefer:,2nt#' for mount option 'mpol' 13:16:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) io_getevents(r2, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000000)={0x0, 0x3938700}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 130.300751] hrtimer: interrupt took 41608 ns 13:16:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0x90009427, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "518a07e4"}}) 13:16:56 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer'}}}], [], 0x32}) 13:16:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="42395d67662d1183cf51f8cf47c70add1f185a820b0bd9ec8579b0acd5a7789e0e681c586bdf9250f9adb43bb10d8ccae67da90bc2d5028ae0fac05e0306cee1d8356de573ec94784a62395bf0e16bdea3dbf329444ffcfbe0b5ddd914028e16581aedbf00377145af9b575f4951f3a74ae9cd655eece042e0160a6986e51d383afac1fbbcb6aef09702e053ba4ffd744ebd25f21f92670a78ae995a1f1f05c9a308552c30fecfb71e4045bf6aa471deeafb5265266837d8f9a8db056ae7b359ca6a7d9b65fd3694adb3f8c2eaf309c53f84e706ca8ebf8e87cab7a7d3d7b7e3330a0ef5086305bf03e13b83b4d6beb7", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x2, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 130.369093] XFS (loop1): device supports 512 byte sectors (not 0) 13:16:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0x90009427, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "518a07e4"}}) 13:16:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) accept4$inet(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x10, 0x80000) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r6, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r8, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000600), &(0x7f0000000700)=0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x4a0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 13:16:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0x90009427, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "518a07e4"}}) [ 130.505896] tmpfs: Bad value 'prefer:,2nt#' for mount option 'mpol' 13:16:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) io_getevents(r2, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000000)={0x0, 0x3938700}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) [ 130.597001] device geneve2 entered promiscuous mode 13:16:56 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ee6000}, 0x200000}) 13:16:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x2}}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="42395d67662d1183cf51f8cf47c70add1f185a820b0bd9ec8579b0acd5a7789e0e681c586bdf9250f9adb43bb10d8ccae67da90bc2d5028ae0fac05e0306cee1d8356de573ec94784a62395bf0e16bdea3dbf329444ffcfbe0b5ddd914028e16581aedbf00377145af9b575f4951f3a74ae9cd655eece042e0160a6986e51d383afac1fbbcb6aef09702e053ba4ffd744ebd25f21f92670a78ae995a1f1f05c9a308552c30fecfb71e4045bf6aa471deeafb5265266837d8f9a8db056ae7b359ca6a7d9b65fd3694adb3f8c2eaf309c53f84e706ca8ebf8e87cab7a7d3d7b7e3330a0ef5086305bf03e13b83b4d6beb7", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0], 0x9, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000480)={0xfffffff9, 0x20000, 0x2, 0x800, 0x0, "e9d7f4340084cc733c20d605323781265225b9", 0x0, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 13:16:56 executing program 4: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:16:56 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ee6000}, 0x200000}) 13:16:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ee6000}, 0x200000}) 13:16:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:56 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ee6000}, 0x200000}) 13:16:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) accept4$inet(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x10, 0x80000) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r6, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r8, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000600), &(0x7f0000000700)=0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x4a0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 13:16:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ee6000}, 0x200000}) 13:16:57 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ee6000}, 0x200000}) [ 131.240290] device geneve2 entered promiscuous mode 13:16:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ee6000}, 0x200000}) 13:16:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:57 executing program 4: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:16:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:57 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mkdir(0x0, 0x0) socket(0x10, 0x2, 0x0) syslog(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x5, 0xd, 0x0, 0xffffffffffffff9c}) dup(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:16:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:58 executing program 5: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:16:58 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0x0) 13:16:58 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0x0) 13:16:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:58 executing program 4: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:16:58 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0x0) 13:16:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x16000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)=""/226, 0xe2}], 0x4}, 0x7ff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/112, 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000840)=""/195, 0xc3}, {0x0}, {&(0x7f0000000940)=""/199, 0xc7}, {&(0x7f0000000680)=""/44, 0x2c}], 0x8, &(0x7f0000000a80)=""/19, 0x13}, 0x10000}, {{&(0x7f0000000ac0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002bc0)=""/102, 0x66}], 0x1, &(0x7f0000002c40)=""/171, 0xab}, 0x8}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x480a0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 13:16:58 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mkdir(0x0, 0x0) socket(0x10, 0x2, 0x0) syslog(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x5, 0xd, 0x0, 0xffffffffffffff9c}) dup(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:16:58 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mkdir(0x0, 0x0) socket(0x10, 0x2, 0x0) syslog(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x5, 0xd, 0x0, 0xffffffffffffff9c}) dup(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:16:58 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0x0) 13:16:59 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x2}]}}]}, 0x3c}}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:16:59 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x38a78, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 133.454297] xt_l2tp: v2 tid > 0xffff: 232056 13:16:59 executing program 5: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:16:59 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x38a78, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 13:16:59 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x2}]}}]}, 0x3c}}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:16:59 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x38a78, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 133.588748] xt_l2tp: v2 tid > 0xffff: 232056 [ 133.684694] xt_l2tp: v2 tid > 0xffff: 232056 13:16:59 executing program 4: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:16:59 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x2}]}}]}, 0x3c}}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:16:59 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x38a78, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 13:16:59 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mkdir(0x0, 0x0) socket(0x10, 0x2, 0x0) syslog(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x5, 0xd, 0x0, 0xffffffffffffff9c}) dup(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:16:59 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mkdir(0x0, 0x0) socket(0x10, 0x2, 0x0) syslog(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x5, 0xd, 0x0, 0xffffffffffffff9c}) dup(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:16:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) [ 133.973480] xt_l2tp: v2 tid > 0xffff: 232056 13:16:59 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x2}]}}]}, 0x3c}}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:16:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) 13:17:00 executing program 5: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:17:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) 13:17:00 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x576b, 0x1) getdents64(r0, &(0x7f0000000280)=""/208, 0xd0) 13:17:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) 13:17:00 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x576b, 0x1) getdents64(r0, &(0x7f0000000280)=""/208, 0xd0) 13:17:00 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x576b, 0x1) getdents64(r0, &(0x7f0000000280)=""/208, 0xd0) 13:17:00 executing program 4: prctl$PR_SET_FPEXC(0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:17:00 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x576b, 0x1) getdents64(r0, &(0x7f0000000280)=""/208, 0xd0) 13:17:00 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x576b, 0x1) getdents64(r0, &(0x7f0000000280)=""/208, 0xd0) 13:17:00 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mkdir(0x0, 0x0) socket(0x10, 0x2, 0x0) syslog(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x5, 0xd, 0x0, 0xffffffffffffff9c}) dup(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:17:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:17:00 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mkdir(0x0, 0x0) socket(0x10, 0x2, 0x0) syslog(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x5, 0xd, 0x0, 0xffffffffffffff9c}) dup(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:17:00 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x576b, 0x1) getdents64(r0, &(0x7f0000000280)=""/208, 0xd0) 13:17:00 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x576b, 0x1) getdents64(r0, &(0x7f0000000280)=""/208, 0xd0) 13:17:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:17:00 executing program 4: prctl$PR_SET_FPEXC(0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:17:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000003c0)=0xae, 0x4) shutdown(r0, 0x0) 13:17:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:17:00 executing program 0: pipe(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff8) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0xf5, 0x0, [0x3, 0x7fffffff]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}, 0x470}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @remote}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, 0xb8) 13:17:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:17:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0xc0642) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="d4"}) 13:17:01 executing program 0: pipe(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff8) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0xf5, 0x0, [0x3, 0x7fffffff]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}, 0x470}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @remote}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, 0xb8) 13:17:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:17:01 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r4, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r5, r0) 13:17:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0xc0642) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="d4"}) 13:17:01 executing program 4: prctl$PR_SET_FPEXC(0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:17:01 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001280)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @dest_unreach={0xff, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bef5e0", 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) [ 135.601623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 135.659570] block nbd2: shutting down sockets 13:17:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0xc0642) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="d4"}) [ 135.680490] block nbd2: shutting down sockets 13:17:01 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r4, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r5, r0) 13:17:01 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001280)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @dest_unreach={0xff, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bef5e0", 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) 13:17:01 executing program 4: prctl$PR_SET_FPEXC(0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:17:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:17:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0xc0642) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="d4"}) [ 135.767176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 135.791213] block nbd2: shutting down sockets [ 135.906042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:01 executing program 0: pipe(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff8) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0xf5, 0x0, [0x3, 0x7fffffff]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}, 0x470}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @remote}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, 0xb8) 13:17:01 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r4, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r5, r0) 13:17:01 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001280)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @dest_unreach={0xff, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bef5e0", 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) 13:17:01 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r4, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r5, r0) 13:17:01 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001280)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @dest_unreach={0xff, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bef5e0", 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) [ 136.025651] block nbd1: shutting down sockets 13:17:01 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x1277, &(0x7f0000000000)) [ 136.061074] block nbd2: shutting down sockets 13:17:01 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r4, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r5, r0) [ 136.145126] block nbd1: shutting down sockets 13:17:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r4, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r5, r0) 13:17:02 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r4, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r5, r0) 13:17:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:17:02 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x1277, &(0x7f0000000000)) [ 136.236448] block nbd2: shutting down sockets [ 136.295167] block nbd1: shutting down sockets 13:17:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x13, @l2={'eth'}}}}, 0x24}}, 0x0) [ 136.321652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:02 executing program 0: pipe(0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff8) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0xf5, 0x0, [0x3, 0x7fffffff]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}, 0x470}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @remote}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, 0xb8) 13:17:02 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x1277, &(0x7f0000000000)) 13:17:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "2ee9b65399a7a343c73fc1bf044baf9eaa091ca43c35a1ece986a88adb09f6c3"}) 13:17:02 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x1277, &(0x7f0000000000)) 13:17:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x13, @l2={'eth'}}}}, 0x24}}, 0x0) 13:17:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "2ee9b65399a7a343c73fc1bf044baf9eaa091ca43c35a1ece986a88adb09f6c3"}) 13:17:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:17:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x13, @l2={'eth'}}}}, 0x24}}, 0x0) 13:17:02 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) 13:17:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "2ee9b65399a7a343c73fc1bf044baf9eaa091ca43c35a1ece986a88adb09f6c3"}) [ 136.605076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x13, @l2={'eth'}}}}, 0x24}}, 0x0) 13:17:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x20, 0x70bd2a, 0x0, "", [""]}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:17:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "2ee9b65399a7a343c73fc1bf044baf9eaa091ca43c35a1ece986a88adb09f6c3"}) 13:17:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 13:17:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) [ 136.844101] audit: type=1326 audit(1591708622.705:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8427 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 [ 136.844943] syz-executor.3 (8413) used greatest stack depth: 23760 bytes left 13:17:02 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) 13:17:02 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) 13:17:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 13:17:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) 13:17:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x20, 0x70bd2a, 0x0, "", [""]}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:17:03 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 13:17:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) 13:17:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x20, 0x70bd2a, 0x0, "", [""]}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 137.193588] audit: type=1326 audit(1591708623.055:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8465 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 13:17:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) 13:17:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) 13:17:03 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) 13:17:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) 13:17:03 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) [ 137.567406] audit: type=1326 audit(1591708623.435:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8501 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 13:17:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) 13:17:03 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 13:17:03 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) 13:17:03 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x28}}], 0x400000000000116, 0x0, &(0x7f0000000000)={0x77359400}) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x1004000000013) 13:17:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x20, 0x70bd2a, 0x0, "", [""]}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:17:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) [ 138.083314] audit: type=1326 audit(1591708623.945:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8537 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 13:17:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x20, 0x70bd2a, 0x0, "", [""]}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:17:04 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 13:17:04 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0xb0e000, &(0x7f0000000a00)=ANY=[@ANYRES64=0x0, @ANYRES64, @ANYBLOB="f3a13c352aff338e9f85e7bf8ad4ce53e576204431def82cb87a02880f619a8cffca37fb950205b9fe8d48867dc56f036d7561b1c9ba0045d2db94f705a7314b0f611c15a1bbf081b28d1ad28116b6ec8eebf995a9a81ee8ed65c1911875b06fdf96796994a7dcfd11b26abd6656bc40ea6011e80bf912ede3c724c7ea1876251c46cbb1970bdb4e218a013bd22a87e5253ac075efdd8f0cc4e75c5affbf665d3a6ddf0d4f620c65c2ea713c37620d0755e7ec97ac92b09a058e5b0ff1ee1c7963309763a7f06e537a9d80e119b3f0c2fddd55c5b8dade55bb8b1cae94bb0ef33edd078e", @ANYRESOCT=r0, @ANYBLOB="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"]) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x5b21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 13:17:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x20, 0x70bd2a, 0x0, "", [""]}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:17:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) [ 138.418393] audit: type=1326 audit(1591708624.285:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8561 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 13:17:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) [ 138.552278] audit: type=1326 audit(1591708624.335:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8563 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 13:17:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f2, 0x20, 0x70bd2a, 0x0, "", [""]}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 13:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) [ 138.860464] audit: type=1326 audit(1591708624.715:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8596 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 13:17:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 13:17:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 13:17:05 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup2(r0, r1) 13:17:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 13:17:05 executing program 1: clock_getres(0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 13:17:05 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup2(r0, r1) 13:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 13:17:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 13:17:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 13:17:05 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup2(r0, r1) 13:17:06 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) dup2(r0, r1) 13:17:06 executing program 1: clock_getres(0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:17:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 13:17:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 13:17:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 13:17:06 executing program 2: clock_getres(0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:17:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:17:06 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/102, 0x66}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:17:06 executing program 4: socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) close(r0) 13:17:06 executing program 1: clock_getres(0x5, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 140.947098] kasan: CONFIG_KASAN_INLINE enabled [ 140.951689] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 140.959037] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 140.965245] Modules linked in: [ 140.968422] CPU: 1 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.183-syzkaller #0 [ 140.975868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.985215] Workqueue: tipc_send tipc_send_work [ 140.989868] task: ffff8880a9ea85c0 task.stack: ffff8880a9eb0000 [ 140.995911] RIP: 0010:__lock_acquire+0x1f3/0x42a0 [ 141.000733] RSP: 0018:ffff8880a9eb7890 EFLAGS: 00010007 [ 141.006081] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 141.013331] RDX: 0c200a8888291548 RSI: 0000000000000000 RDI: 0000000000000001 [ 141.020588] RBP: ffff8880a9eb7a40 R08: 0000000000000001 R09: 0000000000000001 [ 141.027841] R10: 0000000000000000 R11: ffff8880a9ea85c0 R12: 610054444148aa44 [ 141.035091] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 141.042350] FS: 0000000000000000(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 141.050570] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.056434] CR2: 0000001b32522000 CR3: 00000000817f5000 CR4: 00000000001406e0 [ 141.063689] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.070942] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 141.078193] Call Trace: [ 141.080778] ? check_preemption_disabled+0x35/0x240 [ 141.085787] ? perf_trace_lock+0x109/0x4b0 [ 141.090014] ? ret_from_fork+0x24/0x30 [ 141.093900] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 141.098812] ? trace_hardirqs_on+0x10/0x10 [ 141.103029] ? __lock_acquire+0x22e1/0x42a0 [ 141.107351] ? debug_object_assert_init+0x163/0x300 [ 141.112376] ? mark_held_locks+0xa6/0xf0 [ 141.116420] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 141.121539] lock_acquire+0x170/0x3f0 [ 141.125338] ? lock_timer_base+0x58/0x190 [ 141.129468] ? debug_object_init_on_stack+0x20/0x20 [ 141.134467] _raw_spin_lock_irqsave+0x8c/0xc0 [ 141.138954] ? lock_timer_base+0x58/0x190 [ 141.143097] lock_timer_base+0x58/0x190 [ 141.147055] del_timer+0x8b/0xe0 [ 141.150416] ? process_timeout+0x20/0x20 [ 141.154467] tipc_subscrb_subscrp_delete+0x15b/0x370 [ 141.159566] ? tipc_subscrb_subscrp_delete+0x370/0x370 [ 141.164826] tipc_subscrb_release_cb+0x13/0x20 [ 141.169393] tipc_close_conn+0x16a/0x200 [ 141.173439] tipc_send_work+0x41a/0x520 [ 141.177395] ? tipc_close_conn+0x200/0x200 [ 141.181626] process_one_work+0x7c0/0x14c0 [ 141.185843] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 141.190490] ? worker_thread+0x163/0x1080 [ 141.194620] ? _raw_spin_unlock_irq+0x24/0x90 [ 141.199098] worker_thread+0x5d7/0x1080 [ 141.203063] ? process_one_work+0x14c0/0x14c0 [ 141.207540] kthread+0x30d/0x420 [ 141.210894] ? kthread_create_on_node+0xd0/0xd0 [ 141.215545] ret_from_fork+0x24/0x30 [ 141.219239] Code: 00 c7 40 18 00 00 00 00 48 8d 65 d8 44 89 e0 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 d6 2c 00 00 49 81 3c 24 20 c6 7a 89 0f 84 43 [ 141.238363] RIP: __lock_acquire+0x1f3/0x42a0 RSP: ffff8880a9eb7890 [ 141.244685] ---[ end trace 3e099a5e7b107c93 ]--- [ 141.249425] Kernel panic - not syncing: Fatal exception in interrupt [ 141.257190] Kernel Offset: disabled [ 141.260803] Rebooting in 86400 seconds..