[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 70.635405][ T27] audit: type=1800 audit(1582009176.391:25): pid=9861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 70.671424][ T27] audit: type=1800 audit(1582009176.391:26): pid=9861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 70.694191][ T27] audit: type=1800 audit(1582009176.401:27): pid=9861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2020/02/18 06:59:46 fuzzer started 2020/02/18 06:59:48 dialing manager at 10.128.0.26:45731 2020/02/18 06:59:48 syscalls: 2951 2020/02/18 06:59:48 code coverage: enabled 2020/02/18 06:59:48 comparison tracing: enabled 2020/02/18 06:59:48 extra coverage: enabled 2020/02/18 06:59:48 setuid sandbox: enabled 2020/02/18 06:59:48 namespace sandbox: enabled 2020/02/18 06:59:48 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/18 06:59:48 fault injection: enabled 2020/02/18 06:59:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/18 06:59:48 net packet injection: enabled 2020/02/18 06:59:48 net device setup: enabled 2020/02/18 06:59:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/18 06:59:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:02:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 07:02:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x60}}, 0x0) syzkaller login: [ 236.755177][T10030] IPVS: ftp: loaded support on port[0] = 21 [ 236.950305][T10030] chnl_net:caif_netlink_parms(): no params data found [ 236.986458][T10033] IPVS: ftp: loaded support on port[0] = 21 07:02:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x88001, 0x0) write$FUSE_INIT(r2, &(0x7f0000000400)={0x50}, 0x50) [ 237.143778][T10030] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.191471][T10030] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.211396][T10030] device bridge_slave_0 entered promiscuous mode [ 237.255135][T10030] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.272559][T10030] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.291404][T10030] device bridge_slave_1 entered promiscuous mode [ 237.408529][T10030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.444742][T10030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.507767][T10040] IPVS: ftp: loaded support on port[0] = 21 [ 237.516431][T10033] chnl_net:caif_netlink_parms(): no params data found [ 237.552518][T10030] team0: Port device team_slave_0 added [ 237.581944][T10030] team0: Port device team_slave_1 added 07:02:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.619571][T10030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.641402][T10030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.673723][T10030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.687005][T10030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.694384][T10030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.771394][T10030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.984689][T10030] device hsr_slave_0 entered promiscuous mode [ 238.041715][T10030] device hsr_slave_1 entered promiscuous mode 07:02:23 executing program 4: unshare(0x8000400) r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 238.178795][T10045] IPVS: ftp: loaded support on port[0] = 21 [ 238.188275][T10033] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.196107][T10033] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.218016][T10033] device bridge_slave_0 entered promiscuous mode [ 238.255746][T10033] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.271390][T10033] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.279550][T10033] device bridge_slave_1 entered promiscuous mode 07:02:24 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 238.418569][T10048] IPVS: ftp: loaded support on port[0] = 21 [ 238.431881][T10040] chnl_net:caif_netlink_parms(): no params data found [ 238.449540][T10033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.499118][T10033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.579267][T10033] team0: Port device team_slave_0 added [ 238.623528][T10033] team0: Port device team_slave_1 added [ 238.668600][T10033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.677672][T10051] IPVS: ftp: loaded support on port[0] = 21 [ 238.678821][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.710853][T10033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.723640][T10033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.730603][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.756710][T10033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.780497][T10040] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.787716][T10040] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.795749][T10040] device bridge_slave_0 entered promiscuous mode [ 238.826025][T10040] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.833759][T10040] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.841730][T10040] device bridge_slave_1 entered promiscuous mode [ 238.866575][T10040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.883243][T10040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.953265][T10033] device hsr_slave_0 entered promiscuous mode [ 239.001697][T10033] device hsr_slave_1 entered promiscuous mode [ 239.061594][T10033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.069375][T10033] Cannot create hsr debugfs directory [ 239.126468][T10040] team0: Port device team_slave_0 added [ 239.135910][T10040] team0: Port device team_slave_1 added [ 239.149405][T10045] chnl_net:caif_netlink_parms(): no params data found [ 239.280358][T10040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.287760][T10040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.313830][T10040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.325293][T10048] chnl_net:caif_netlink_parms(): no params data found [ 239.342747][T10030] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.398043][T10030] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.469550][T10030] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.534033][T10040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.541016][T10040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.567408][T10040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.603753][T10030] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 239.689139][T10045] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.696534][T10045] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.704909][T10045] device bridge_slave_0 entered promiscuous mode [ 239.716332][T10045] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.723612][T10045] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.731733][T10045] device bridge_slave_1 entered promiscuous mode [ 239.779307][T10045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.816443][T10048] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.823674][T10048] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.831903][T10048] device bridge_slave_0 entered promiscuous mode [ 239.857632][T10045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.881838][T10045] team0: Port device team_slave_0 added [ 239.892469][T10045] team0: Port device team_slave_1 added [ 239.933278][T10040] device hsr_slave_0 entered promiscuous mode [ 239.972050][T10040] device hsr_slave_1 entered promiscuous mode [ 240.011486][T10040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.019167][T10040] Cannot create hsr debugfs directory [ 240.031197][T10048] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.038632][T10048] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.049318][T10048] device bridge_slave_1 entered promiscuous mode [ 240.089122][T10051] chnl_net:caif_netlink_parms(): no params data found [ 240.128483][T10045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.136147][T10045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.168014][T10045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.193664][T10048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.209682][T10033] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.254071][T10045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.261086][T10045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.288425][T10045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.309948][T10048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.333110][T10033] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.406507][T10033] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.465719][T10033] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.557814][T10048] team0: Port device team_slave_0 added [ 240.568021][T10048] team0: Port device team_slave_1 added [ 240.644481][T10045] device hsr_slave_0 entered promiscuous mode [ 240.693168][T10045] device hsr_slave_1 entered promiscuous mode [ 240.741496][T10045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.741535][T10045] Cannot create hsr debugfs directory [ 240.768667][T10048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.776337][T10048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.803190][T10048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.855991][T10048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.863127][T10048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.889498][T10048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.913539][T10051] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.920615][T10051] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.930874][T10051] device bridge_slave_0 entered promiscuous mode [ 240.985162][T10051] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.992827][T10051] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.000471][T10051] device bridge_slave_1 entered promiscuous mode [ 241.063297][T10048] device hsr_slave_0 entered promiscuous mode [ 241.112385][T10048] device hsr_slave_1 entered promiscuous mode [ 241.151458][T10048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.159045][T10048] Cannot create hsr debugfs directory [ 241.233307][T10051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.250684][T10051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.268728][T10040] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.333410][T10030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.355964][T10040] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 241.394992][T10040] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 241.480552][T10051] team0: Port device team_slave_0 added [ 241.497873][T10040] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.560920][T10051] team0: Port device team_slave_1 added [ 241.620707][T10051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.628884][T10051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.655507][T10051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.677039][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.687155][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.699058][T10030] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.713748][T10051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.722510][T10051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.748829][T10051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.834641][T10051] device hsr_slave_0 entered promiscuous mode [ 241.871899][T10051] device hsr_slave_1 entered promiscuous mode [ 241.912018][T10051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.919638][T10051] Cannot create hsr debugfs directory [ 241.933084][T10048] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 241.976827][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.988794][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.998034][ T2686] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.005306][ T2686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.042778][T10048] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 242.092589][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.100692][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.109724][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.118391][ T2686] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.125468][ T2686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.137014][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.153123][T10048] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 242.204126][T10048] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 242.274770][T10033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.293722][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.303926][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.314698][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.355283][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.364800][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.373270][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.408402][T10040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.417852][T10033] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.427407][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.436077][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.451543][T10045] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 242.499011][T10045] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 242.559072][T10045] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.621462][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.629744][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.639651][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.648433][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.665894][T10040] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.673731][T10045] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 242.734743][T10030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.749922][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.760423][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.768448][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.777351][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.786038][ T2734] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.793160][ T2734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.801808][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.810387][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.818972][ T2734] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.826058][ T2734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.862704][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.870750][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.880364][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.889304][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.898421][ T2734] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.905517][ T2734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.913327][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.922328][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.930931][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.939659][ T2734] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.946840][ T2734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.973500][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.982368][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.989996][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.997943][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.036752][T10030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.044638][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.054390][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.064476][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.073559][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.082243][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.090656][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.099427][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.121491][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.130132][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.145102][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.155232][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.171527][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.179825][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.196703][T10051] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 243.254218][T10051] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 243.314042][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.329322][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.338291][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.368344][T10051] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 243.406081][T10051] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 243.472190][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.480571][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.489105][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.497500][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.511111][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.578024][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.587048][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.594965][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.603930][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.613089][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.620525][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.639296][T10030] device veth0_vlan entered promiscuous mode [ 243.664790][T10048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.674826][T10033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.691041][T10040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.702302][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.710657][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.719744][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.728070][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.755888][T10045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.769073][T10030] device veth1_vlan entered promiscuous mode [ 243.832621][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.847999][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.857087][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.865388][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.873463][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.881072][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.893337][T10048] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.917141][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.925890][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.959736][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.968779][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.978031][ T2715] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.985221][ T2715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.994430][T10045] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.011586][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.019553][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.029288][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.037843][ T2715] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.044936][ T2715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.056871][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.092924][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.102412][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.110753][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.120588][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.129470][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.137881][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.146840][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.155455][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.164477][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.172909][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.192852][T10051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.203070][T10033] device veth0_vlan entered promiscuous mode [ 244.213302][T10040] device veth0_vlan entered promiscuous mode [ 244.220597][T10030] device veth0_macvtap entered promiscuous mode [ 244.233311][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.242625][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.252570][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.263411][ T2729] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.270508][ T2729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.278483][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.287339][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.296177][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.306094][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.314441][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.322844][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.331911][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.348019][T10040] device veth1_vlan entered promiscuous mode [ 244.370697][T10033] device veth1_vlan entered promiscuous mode [ 244.385373][T10030] device veth1_macvtap entered promiscuous mode [ 244.415388][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.424751][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.433281][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.441248][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.449408][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.458303][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.469849][ T2686] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.476950][ T2686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.485935][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.494587][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.503643][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.512785][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.521203][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.530222][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.548325][T10048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.562101][T10048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.589234][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.598250][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.607143][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.615996][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.625219][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.634423][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.643236][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.650988][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.658957][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.667554][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.677003][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.710129][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.719404][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.729827][T10051] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.740427][T10045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.757351][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.766713][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.785992][T10033] device veth0_macvtap entered promiscuous mode [ 244.799823][T10040] device veth0_macvtap entered promiscuous mode [ 244.823374][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.831686][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.839084][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.847202][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.856291][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.865314][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.873387][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.881091][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.895137][T10048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.909081][T10033] device veth1_macvtap entered promiscuous mode [ 244.924394][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.933746][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.943286][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.953851][ T2735] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.960918][ T2735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.974379][T10040] device veth1_macvtap entered promiscuous mode [ 244.998367][T10030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.010354][T10045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.019605][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.037938][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.046759][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.055940][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.064429][ T2733] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.071528][ T2733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.079492][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.088186][ T2733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.107862][T10030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.121214][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.134502][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.153350][T10033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.177442][T10051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.188208][T10051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.201856][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.210555][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.219687][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.229661][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.240372][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.249222][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.258392][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.267271][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.276533][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.285504][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.295061][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.303544][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.312328][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.320499][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.351209][T10040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.369124][T10040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.379220][T10040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.390595][T10040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.402778][T10040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.413752][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.425739][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.435536][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.445372][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.555560][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.567066][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.578842][T10033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.587011][T10040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.598403][T10040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.609317][T10040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.619864][T10040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.631512][T10040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.713907][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.723231][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.738565][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.747797][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.760380][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.769292][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.778289][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.787051][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:02:31 executing program 0: [ 245.916395][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.933740][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.950137][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.958670][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:02:31 executing program 0: [ 245.977716][T10045] device veth0_vlan entered promiscuous mode [ 245.988991][T10048] device veth0_vlan entered promiscuous mode 07:02:31 executing program 0: 07:02:31 executing program 0: 07:02:31 executing program 0: [ 246.133831][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.154451][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.167068][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.175412][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:02:32 executing program 0: [ 246.189999][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.197872][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.228581][T10051] 8021q: adding VLAN 0 to HW filter on device batadv0 07:02:32 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x48, 0x1, 0x6, 0x0, 0x2adb95c5, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x7fff, 0x80}, 0x4431, 0x3, 0x9, 0x6, 0x5, 0x9, 0x47}, 0x0, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x61dfa8439d60d043}, 0x0, 0xbfffffffffffffff, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) flock(r3, 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@rand_addr=0x5, 0x4e24, 0x5, 0x4e21, 0x0, 0x0, 0x20, 0x40, 0x32, r8, r9}, {0x109, 0x8ff8, 0x7, 0x8, 0x5, 0x3ff, 0x6dfd, 0x5}, {0x0, 0x1, 0x2, 0x2}, 0x80000000, 0x6e6bc0, 0x1, 0x0, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x3f}, 0x4d5, 0x33}, 0x2, @in=@broadcast, 0x0, 0x2, 0x1, 0xc9, 0x3, 0x84, 0x80000001}}, 0xe8) [ 246.338799][T10045] device veth1_vlan entered promiscuous mode [ 246.373599][T10048] device veth1_vlan entered promiscuous mode [ 246.422531][ C1] hrtimer: interrupt took 29071 ns [ 246.487924][T10092] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 07:02:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/timer_list\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000003c0)={0x0, 0x81, 0x1, 'queue0\x00', 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000280)) prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x113dc0566815253, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/128, 0x80}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xffffffbffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101024c494e55582022202025202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000100000101000001000800"/130, 0x82, 0x8000}, {&(0x7f0000000780)="5ab37b03cf6eb67b0000000000000000000400000000", 0x16, 0x4}], 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x36081, 0x80) accept4(r3, &(0x7f00000000c0)=@ipx, &(0x7f0000000200)=0x80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1e26a5de}]}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x64000001) [ 246.739235][T10048] device veth0_macvtap entered promiscuous mode [ 246.761443][T10092] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.783204][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.803369][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.826103][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.850223][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.859210][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.868208][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.878428][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.889627][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.899974][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.935069][T10048] device veth1_macvtap entered promiscuous mode [ 247.003454][T10045] device veth0_macvtap entered promiscuous mode [ 247.017084][T10051] device veth0_vlan entered promiscuous mode [ 247.021889][T10108] ISOFS: Logical zone size(0) < hardware blocksize(1024) 07:02:32 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'team_slave_0\x00', {'veth0_to_batadv\x00'}, 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40401, 0x100) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000300)={r5, 0x5, 0x9}, 0x8) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') r7 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) sendmsg$WG_CMD_SET_DEVICE(r8, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000380)=ANY=[@ANYBLOB="a0020000", @ANYRES16=r6, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYRES32=r9], 0x5}, 0x1, 0x0, 0x0, 0x802}, 0x0) r10 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x51) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x4}}, 0xcdfb, 0x3}, &(0x7f0000000200)=0x90) [ 247.047438][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.069076][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.096565][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.120060][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.153543][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.166893][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.176935][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.200159][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.218670][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.229957][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.244324][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.255119][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.269156][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.281867][T10048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.298637][T10051] device veth1_vlan entered promiscuous mode [ 247.320752][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.338727][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.349790][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.369069][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.405289][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.415952][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.426712][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.436830][T10048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.448258][T10048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.460629][T10048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.471201][T10045] device veth1_macvtap entered promiscuous mode [ 247.501734][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.509855][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.520413][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.532498][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.568755][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.586897][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.597686][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.608256][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.618145][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.628741][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.638612][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.649260][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.660598][T10045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.715075][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.724683][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.734069][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.742823][ T2729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.754694][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.765483][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.766290][ T0] NOHZ: local_softirq_pending 08 [ 247.776456][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.790663][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.800643][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.811238][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.821155][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.832313][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.843925][T10045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.865329][T10051] device veth0_macvtap entered promiscuous mode [ 247.873204][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.882082][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.890701][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.974329][T10051] device veth1_macvtap entered promiscuous mode [ 248.128283][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.139934][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.157841][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.168737][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.190362][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.201005][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.211038][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.222495][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.234138][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.244702][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.256375][T10051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.309297][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.318402][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.330956][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.342786][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.356050][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.367157][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.377171][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.387826][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.398740][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.409389][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.420250][T10051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.430840][T10051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.443171][T10051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.506989][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.532404][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.638599][T10135] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:02:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/140, 0x8c}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:02:34 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRES32], 0x2}}, 0x40000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924849, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8a002, 0x0) mq_notify(r3, &(0x7f0000000240)={0x0, 0x32, 0x0, @thr={&(0x7f00000001c0)="22bf6dfb307d501a658c729f98f0315530021a1180de073f4a39bda3df59df54f651864f1da4b64f35720ef60445e8d9fcf9d510d832f3509beffd939ec41556d3d41b41a5dc08", &(0x7f0000000080)="5747eee33a4d60689911217a6570549f4d7a323cb09351876737f6e58d9c860e987f2c62b1350f6f0a0f6f868bd29a0a449ab7a36b74a1c3e9b033b4143577b7"}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925a4, 0x0) 07:02:34 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) read$midi(r0, &(0x7f0000000100)=""/75, 0x4b) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendto$inet6(r5, 0x0, 0x0, 0x20088c14, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @local}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r6, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendto$inet6(r6, &(0x7f0000000080)="39a110", 0x3, 0x40, 0x0, 0x0) 07:02:34 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2300, 0x1ce) socket(0xa, 0x3, 0x8) gettid() ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) 07:02:34 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) [ 248.840168][T10141] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800070000000000"], 0x3c}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r2 = accept4(r1, &(0x7f00000000c0)=@caif=@rfm, &(0x7f0000000140)=0x80, 0x100800) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) [ 249.026941][T10162] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:34 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0x12, r0, 0x80000000) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x44740, 0x0) recvfrom$unix(r3, &(0x7f0000000180)=""/112, 0x70, 0x0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xff, 0x80, 0x1, 0x6}]}, 0x10) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x1d, 0x12, r1, 0x80000000) 07:02:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='r'], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) socket$inet(0x2, 0x0, 0x0) 07:02:35 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 249.280904][T10172] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:35 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x6000)=nil, 0x6000, 0x0, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) [ 249.445427][T10180] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:35 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000080)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000000c0)="a0ab85cce34bdbf9b5ce623ebfa2da0349987df58e062ca3871220ca8483f6fc7e5068c1527aa4eae9782579c349943500f907bd006ef4dc6f8056ae00057a096e8c34d0d81bb25237a5af42ece3ffcdae8a195fd3b8f208f3aaa9168d459708548c15bcc51f508a9d02052db0b07e423300fd871a96fe14fbe90e16b6d94240c3c25f18c7b0296d90e3b39953cd680970dbad585c8772fe87aa55a92100583445584a4b1f7f0fc6842838e518dfeb3caa09b321ddff20531da5792ccb9d74", 0xbf, 0x100}, {&(0x7f0000000000)="a96072182da87f376ad62465d97f3b31fe", 0x11, 0x5}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x1, 'netpci0\x00', {}, 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000240)) getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="fc28c839bb5483ee8d5ae8af5bf490ba", 0x10) 07:02:35 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:35 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 249.780515][T10192] loop3: 07:02:35 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) [ 249.802908][T10192] loop3: partition table partially beyond EOD, truncated [ 249.982795][T10192] loop3: [ 249.985948][T10192] loop3: partition table partially beyond EOD, truncated 07:02:36 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 07:02:36 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:36 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) 07:02:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='r'], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) socket$inet(0x2, 0x0, 0x0) 07:02:36 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2300, 0x1ce) socket(0xa, 0x3, 0x8) gettid() ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000004) 07:02:36 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x6000)=nil, 0x6000, 0x0, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) 07:02:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 250.770070][T10246] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:36 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x6000)=nil, 0x6000, 0x0, 0x12, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) 07:02:36 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xfff, 0xfff}, 0x8) [ 251.209773][T10261] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe68, 0x10, 0x0, 0xfffffe03}, 0x3e) 07:02:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 251.529856][T10274] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:37 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="850054ae174d000000006600000000000098950000000000000000000000000071005b437453f509c8b80c8eb86a"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x40f00, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 07:02:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x80) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xff) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0xc0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000500)={0x6, 0x5, 0x7, 0x8001, 0x585e, 0x70}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r4 = accept4(r0, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80000) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x34a, 0x80, 0x8001, 0x20, 0x3ff}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000002c0)={r6, 0x1000}, 0x8) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x9c, 0x400) getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0324fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3f}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000580)=0xfff, 0x4) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x18, &(0x7f0000000180)={r10}, &(0x7f0000000280)=0x8) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000540)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r10, @ANYBLOB="870000000c8c2b4d71cbe624e04e60f49b172f7e4e43311d26e4f8af704cf20608edec0e26e6ea71041f1ec08d790e560e83b830d5ccb77f2eb0ac27582b4e36731e4f13868f4fbced1c47332a7007be8de42f64af49c8cf1e96f7753f0bb0d9a92cc6df78ea767aeb0d33e9d4290de165295df3818101b21cf91889b13753c212a40d661385eb062e8c38"], &(0x7f0000000440)=0x8f) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000480)={r11, 0x1ff, 0x31, "74903e386bc837f5cc91ef7333533b09aa6cb764f520c0d9c40b492283ac7a0e7e271d297d0a598865dca7aa653251f990"}, 0x39) 07:02:37 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0xcb5, 0xfff, [0x7, 0xffff, 0x6, 0x6, 0xfff], 0x7}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000029bb8cf95f1102810ffa5f0000400000000000008800"/55]}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x10000, 0x2, {r0, r1/1000+30000}, {0x5, 0x18, 0xc1, 0x7f, 0xe8, 0x81, "509e611f"}, 0x70, 0x1, @offset=0x4, 0x4, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(r5, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) 07:02:37 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:37 executing program 3: r0 = socket(0x29, 0x1, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x87}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xff}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x0) [ 251.718283][T10279] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:02:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="5500000018007f5100fe01b2a4a280930a600000fca84302910000003900090023000c00030000000d000500fc", 0x2d}], 0x1}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) pipe(&(0x7f0000000240)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="13cb71dee6a23bdb"}}) 07:02:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rpc\x00') ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000240)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0414ab25877b370294c0855e7cb32b34138edddfb169c3ed362f8db149"], 0xe, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x2, 0x1, 0x4, 0x80000, 0x0, {0x0, 0x2710}, {0x4, 0xc, 0x3, 0x7, 0x1, 0x7d, "4ae6138e"}, 0x80000000, 0x4, @offset=0x9, 0x3, 0x0, r2}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000140)=0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="390000006d00090069000007a2e407edab008058290014e146008107a2770014190035000f000000006803f5000000000000ef38bf461e59d7", 0x39}], 0x1) 07:02:37 executing program 1: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="ffa7972d1b9d5029019c7d296d3bf0ad931b3f25ac01d6ddcd43718e7dc124384046873f6ab1d39e20fb5490472f7d2d21edac50e4e65664df4e701d97bf3a897758e80c65749ad04b37168e73214edd7bf714dd901e6aa727dfa11d44014e1e1a8b3e7af6caa8f9c7e2", 0x6a}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="480000000000dab7fac76b2ddf514ecbb500c1b00214010000000000008bf26054db250e7345e6a4acac3f423aa10d356d0a208d6e59a677d5609b7645ecb619432ce59739816c2018159177326912310000000000"], 0x48}, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xc56) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x60000000}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100404400ff050005001201", 0x2e}], 0x1}, 0x0) [ 251.863537][T10285] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:37 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:37 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1f4}, 0x20}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000840)='\f', 0x1, 0x13, 0x0, 0x0) [ 252.023285][T10296] IPv6: NLM_F_CREATE should be specified when creating new route 07:02:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x6, &(0x7f0000000100)=0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r5 = socket$inet(0x2, 0xa, 0x3) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) io_submit(r3, 0x3, &(0x7f0000000580)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f0000000300)="d583fd1122b9f237029616e97a70e548eab5da0bdb63a9223d11ad9991501a34c55127e83bf8701b595a338c574384b7a5acbcc41a55aa350c6d5f891c74a08f0fd90cd871a7b71258bb788d76ce535ab5c535", 0x53, 0x4, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f00000003c0)="9c71cd2e3962debde2d5940c6d804f2f371e945bf3bf6305cfac02340a92afe3d8b04c464d49ebff068e44dd04b8879684dc921efaabc061b17a3da49a0cab7821a95f46fcf35596ee42f938b426ef67b71a79822558cad36951ece9bd558f429ca38606fb49aee9be18139f68797a63b37ea87ab3bc2f9ba25c27c5029cd8e685f678f36bcaa3ecd960d398da66dc5b3750c5b4410e700145df07d65ea45338dd4ff678caee64d3f52fb5960b84fd8a13324c6583e2113b6ab914fb74113cafe7f044a9ab", 0xc5, 0x6, 0x0, 0x0, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x2, r4, &(0x7f0000000500)="669c97ec3f659e7bccfba793d1d78e1680a85726ee3595745857acd97562462afe2e3ed5febbd08abd52646823a3", 0x2e, 0x7, 0x0, 0x1, r2}]) [ 252.137937][T10308] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 252.173494][T10304] bridge0: port 2(bridge_slave_1) entered disabled state 07:02:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd2b, 0x25dfdbff}, 0x14}}, 0x0) [ 252.185051][T10304] bridge0: port 1(bridge_slave_0) entered disabled state 07:02:38 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) fallocate(r1, 0x0, 0x8, 0x6) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x220}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) [ 252.251930][T10304] device bridge0 entered promiscuous mode [ 252.290902][T10317] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 252.402984][T10320] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0]}) connect$l2tp(r0, 0x0, 0x0) 07:02:38 executing program 1: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="ffa7972d1b9d5029019c7d296d3bf0ad931b3f25ac01d6ddcd43718e7dc124384046873f6ab1d39e20fb5490472f7d2d21edac50e4e65664df4e701d97bf3a897758e80c65749ad04b37168e73214edd7bf714dd901e6aa727dfa11d44014e1e1a8b3e7af6caa8f9c7e2", 0x6a}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="480000000000dab7fac76b2ddf514ecbb500c1b00214010000000000008bf26054db250e7345e6a4acac3f423aa10d356d0a208d6e59a677d5609b7645ecb619432ce59739816c2018159177326912310000000000"], 0x48}, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xc56) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x60000000}, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100404400ff050005001201", 0x2e}], 0x1}, 0x0) 07:02:38 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/128, 0x80}, {&(0x7f0000000340)=""/144, 0x90}], 0x3}, 0x20) r1 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) request_key(0x0, 0x0, &(0x7f0000000100)=')\x00', 0xfffffffffffffffc) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff010) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) 07:02:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000800)={0x3f, [[0xfff, 0x20, 0x9, 0x5, 0x3f, 0x33, 0x6, 0x1], [0x1f, 0x3, 0x8, 0x10001, 0x6, 0x1, 0x5], [0xb29a, 0x200, 0x2, 0x0, 0x5, 0x7ff, 0x8, 0xffffffff]], [], [{}, {0x6b, 0x20, 0x0, 0x0, 0x1, 0x1}, {0x677, 0xadce321d}, {0x0, 0x9, 0x1}, {0x0, 0x401, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x1, 0x1}, {0x80000, 0x7, 0x0, 0x0, 0x1}, {0x3, 0x3}, {0x9, 0x8, 0x0, 0x1}, {0x6, 0xffffff01, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x0, 0x1}], [], 0x8}) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000000)={0x7, "c057a4f08db49470e6b152ad5c0b44cef5dc2caea010bf04d1d605065b6dfa07", 0x1}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup(0xffffffffffffffff) write$P9_RLERRORu(r2, &(0x7f0000000400)={0x19, 0x7, 0x1, {{0xc, '/dev/radio#\x00'}, 0x7}}, 0x19) getsockname(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6f0a77bd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000200)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)="699336fc8524a32720898db6289ccf0c1e8923900ea4b40a133e9634a73f3b63e57f84f88f41c4125ca2d81187e3a7eaa8b2dd873177c6618d76daa312c420745914e68183d5e8b27234e5d73060a50f86d617d25e725b71bdbaf678489135a4e62d73558073fdda281a28ce1d9d5bd6b552d9f8ac0d0fa322935f2c4fdf59a82a5738c860272fe8d6a96b12d2a1841edc17c81eb6c890aa6869154b1c923f69e317545c5c88320012373253908218ea3d9e54b24279ce0ee8e1bb6fcb136c7f", 0xc0}, {&(0x7f0000001a80)="0c08adf5910f3ca17c18bd0379699c2bed89ef18ba29ac77347270fabe3a0c321b2ee6a7da609a8a716d7b7a656f42d425586ea4abbcac9b62cd8ec95ba80caf8629be255199c85576fff07b5eeb89d7aa5d4ac956c287e193587952a4a5666c20b82e90bd6702d1944e4c034b11e053436362c7880d0720c153938b478c10e6baaaf61dc50a70ef512f748100e15354a8402f8efacc91caa05bbbe7a30bffb125167452a7f4e8f2161cfcf99cbb16dc84a97812d910840bce58662b1d73cf1a51032d3e554ecff6e570249f6d4924aee0e3de39d824e379e1f9e889f95c4461eb5d465a20cb46ea508d12c3b9d5e52bbecd", 0xf2}, {&(0x7f0000000500)="5f9d3b8952ad645d04f8af7dd3ffaeadeede54f090583fef6a6d331109afbeefdcccd7ac3f910d", 0x27}, {&(0x7f0000000680)="86ff52de61280c60cefd35eb93184fd9cce456af835948f23c2bc8062c2f90bfc9ca7f66e58b1d9a565860de1c3f0e6cc56d8b6f7be89692b2ff51d4d051564cc9ca8ecbcc297209a99099f8812fa532b6cc91ac0c09bba9429ff710d07416c05db8b817dbc1bf32e2c2b6aae6493aac31cab68474294001956a33393434147ce50642f82fe4b60c9e6348aa", 0x8c}], 0x5, &(0x7f0000001b80)=[@mark={{0x14, 0x1, 0x24, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}], 0x30}, 0x4000000) listen(r1, 0x5) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000005c0)) r7 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000002c80)=""/196, 0xc4}, 0x8}, {{&(0x7f0000002d80)=@nl, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e00)=""/26, 0x1a}, {&(0x7f0000002e40)=""/56, 0x38}, {&(0x7f0000002e80)=""/153, 0x99}, {&(0x7f0000002f40)=""/8, 0x8}], 0x4}, 0x6}, {{&(0x7f0000002fc0)=@generic, 0x80, &(0x7f0000004500)=[{&(0x7f0000003040)=""/201, 0xc9}, {&(0x7f0000003140)=""/235, 0xeb}, {&(0x7f0000004240)=""/13, 0xd}, {&(0x7f0000004280)=""/36, 0x24}, {&(0x7f00000042c0)=""/119, 0x77}, {&(0x7f0000004340)=""/158, 0x9e}, {&(0x7f0000004400)=""/13, 0xd}, {&(0x7f0000004440)=""/177, 0xb1}], 0x8, &(0x7f00000045c0)=""/172, 0xac}, 0x81}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004680)=""/106, 0x6a}], 0x1, &(0x7f0000004740)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000004800)=""/109, 0x6d}, {&(0x7f0000004880)=""/79, 0x4f}, {&(0x7f0000004900)=""/89, 0x59}, {&(0x7f0000004980)=""/105, 0x69}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/164, 0xa4}, {&(0x7f0000004b40)=""/111, 0x6f}], 0x7}}, {{&(0x7f0000004c40)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004cc0)=""/66, 0x42}, {&(0x7f0000004d40)=""/153, 0x99}], 0x2, &(0x7f0000004e40)=""/162, 0xa2}, 0x1}, {{&(0x7f0000004f00)=@nfc, 0x80, &(0x7f0000005000)=[{&(0x7f0000004f80)=""/93, 0x5d}], 0x1, &(0x7f0000005040)=""/23, 0x17}}], 0x7, 0x0, &(0x7f0000005240)) 07:02:38 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x1010, 0x0, 0x0, 0x9, 0xfff, 0x0, 0xdfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b0b0f68e13862a4cf5aeec86384dbd3d7a12a918f8bc4ec4f9f68ca9fa3b34663c483f68b2058db669270b82cf3579f6c128fa8db79b7f3a41622c02b3400ea2b55549ba2bdd29d5c6eb14a6da2377388345535a90"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x11) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x48000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 07:02:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 07:02:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 07:02:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f00000001c0)={0x6c, &(0x7f00000000c0)="9368566e39de2025ec68b1b016ed8e1c35610fcba2938b754557b3041664bc8a9020997e0f7ca5ab8c538e80cc89e7d2aa7a201e8c0c24333441c06c24eeaf7d252f1e79d1ade6be2c344b54aea0d56c65e46d2cd54225fea08d8c86b6487e45fdfddcbbab69dfd674446332cc1be8b92591830269e7a3366a69599fba97e59bae4c430006d60c5a8706886a18dcbcb14e0af5d98c784f9b97acc90c62f90f895411330c11c89aef7e335eef5baa3807430913c0c740310491eb92c30f8902eeeb7197a27d3fc8e170"}) 07:02:38 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 07:02:39 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f00000000c0)=""/50, 0x32) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0xa3, 0xaa, r1, 0x0, &(0x7f0000000180)={0x9909d8, 0x4, [], @string=&(0x7f0000000100)=0xf5}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="a7e00000", @ANYRES16=r3, @ANYBLOB="000226bd7000ffdbdf250200000008003f000002000008003f000200000008006100000000000800010002000000080062000800000008006a000400000008003f0007000000080069000400000008000a0102000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x20000800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x39}, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x6, @rand_addr="2fcc9b09a682f3ad7b4866b1936f2b9f", 0x6}, @in6={0xa, 0x4e22, 0x56, @rand_addr="95cfcd6efb4786a57355a0ae6ad3f02a", 0xfff}, @in={0x2, 0x4e24, @rand_addr=0x6}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x8000}, @in6={0xa, 0x4e20, 0xdb, @loopback, 0xfffffffa}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xcc) 07:02:39 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) [ 253.285864][T10357] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:02:39 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r1, r0, 0x0, 0x1c01) [ 253.564348][T10391] NFS: Device name not specified 07:02:39 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) [ 253.614312][T10392] NFS: Device name not specified 07:02:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7362c14b1c2b2bf86dc7796d0ebba8431d403d3078303030303030303030303030303030302c00"]) 07:02:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x1, @ipv4}}, 0x0, 0x1, 0x40, 0x0, "0000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}, 0xd8) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) r3 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x6, @local, 0x8000}, {0xa, 0x4e22, 0x2000000, @ipv4={[], [], @local}, 0x2}, 0x7fff, [0x2, 0x8001, 0xfffffff9, 0x8, 0x8, 0x1f, 0x7fff, 0xda60]}, 0x5c) [ 253.955793][T10408] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 254.049504][T10357] syz-executor.2 (10357) used greatest stack depth: 21240 bytes left 07:02:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000800)={0x3f, [[0xfff, 0x20, 0x9, 0x5, 0x3f, 0x33, 0x6, 0x1], [0x1f, 0x3, 0x8, 0x10001, 0x6, 0x1, 0x5], [0xb29a, 0x200, 0x2, 0x0, 0x5, 0x7ff, 0x8, 0xffffffff]], [], [{}, {0x6b, 0x20, 0x0, 0x0, 0x1, 0x1}, {0x677, 0xadce321d}, {0x0, 0x9, 0x1}, {0x0, 0x401, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x1, 0x1}, {0x80000, 0x7, 0x0, 0x0, 0x1}, {0x3, 0x3}, {0x9, 0x8, 0x0, 0x1}, {0x6, 0xffffff01, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x0, 0x1}], [], 0x8}) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000000)={0x7, "c057a4f08db49470e6b152ad5c0b44cef5dc2caea010bf04d1d605065b6dfa07", 0x1}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup(0xffffffffffffffff) write$P9_RLERRORu(r2, &(0x7f0000000400)={0x19, 0x7, 0x1, {{0xc, '/dev/radio#\x00'}, 0x7}}, 0x19) getsockname(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6f0a77bd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000200)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)="699336fc8524a32720898db6289ccf0c1e8923900ea4b40a133e9634a73f3b63e57f84f88f41c4125ca2d81187e3a7eaa8b2dd873177c6618d76daa312c420745914e68183d5e8b27234e5d73060a50f86d617d25e725b71bdbaf678489135a4e62d73558073fdda281a28ce1d9d5bd6b552d9f8ac0d0fa322935f2c4fdf59a82a5738c860272fe8d6a96b12d2a1841edc17c81eb6c890aa6869154b1c923f69e317545c5c88320012373253908218ea3d9e54b24279ce0ee8e1bb6fcb136c7f", 0xc0}, {&(0x7f0000001a80)="0c08adf5910f3ca17c18bd0379699c2bed89ef18ba29ac77347270fabe3a0c321b2ee6a7da609a8a716d7b7a656f42d425586ea4abbcac9b62cd8ec95ba80caf8629be255199c85576fff07b5eeb89d7aa5d4ac956c287e193587952a4a5666c20b82e90bd6702d1944e4c034b11e053436362c7880d0720c153938b478c10e6baaaf61dc50a70ef512f748100e15354a8402f8efacc91caa05bbbe7a30bffb125167452a7f4e8f2161cfcf99cbb16dc84a97812d910840bce58662b1d73cf1a51032d3e554ecff6e570249f6d4924aee0e3de39d824e379e1f9e889f95c4461eb5d465a20cb46ea508d12c3b9d5e52bbecd", 0xf2}, {&(0x7f0000000500)="5f9d3b8952ad645d04f8af7dd3ffaeadeede54f090583fef6a6d331109afbeefdcccd7ac3f910d", 0x27}, {&(0x7f0000000680)="86ff52de61280c60cefd35eb93184fd9cce456af835948f23c2bc8062c2f90bfc9ca7f66e58b1d9a565860de1c3f0e6cc56d8b6f7be89692b2ff51d4d051564cc9ca8ecbcc297209a99099f8812fa532b6cc91ac0c09bba9429ff710d07416c05db8b817dbc1bf32e2c2b6aae6493aac31cab68474294001956a33393434147ce50642f82fe4b60c9e6348aa", 0x8c}], 0x5, &(0x7f0000001b80)=[@mark={{0x14, 0x1, 0x24, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}], 0x30}, 0x4000000) listen(r1, 0x5) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000005c0)) r7 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000002c80)=""/196, 0xc4}, 0x8}, {{&(0x7f0000002d80)=@nl, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e00)=""/26, 0x1a}, {&(0x7f0000002e40)=""/56, 0x38}, {&(0x7f0000002e80)=""/153, 0x99}, {&(0x7f0000002f40)=""/8, 0x8}], 0x4}, 0x6}, {{&(0x7f0000002fc0)=@generic, 0x80, &(0x7f0000004500)=[{&(0x7f0000003040)=""/201, 0xc9}, {&(0x7f0000003140)=""/235, 0xeb}, {&(0x7f0000004240)=""/13, 0xd}, {&(0x7f0000004280)=""/36, 0x24}, {&(0x7f00000042c0)=""/119, 0x77}, {&(0x7f0000004340)=""/158, 0x9e}, {&(0x7f0000004400)=""/13, 0xd}, {&(0x7f0000004440)=""/177, 0xb1}], 0x8, &(0x7f00000045c0)=""/172, 0xac}, 0x81}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004680)=""/106, 0x6a}], 0x1, &(0x7f0000004740)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000004800)=""/109, 0x6d}, {&(0x7f0000004880)=""/79, 0x4f}, {&(0x7f0000004900)=""/89, 0x59}, {&(0x7f0000004980)=""/105, 0x69}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/164, 0xa4}, {&(0x7f0000004b40)=""/111, 0x6f}], 0x7}}, {{&(0x7f0000004c40)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004cc0)=""/66, 0x42}, {&(0x7f0000004d40)=""/153, 0x99}], 0x2, &(0x7f0000004e40)=""/162, 0xa2}, 0x1}, {{&(0x7f0000004f00)=@nfc, 0x80, &(0x7f0000005000)=[{&(0x7f0000004f80)=""/93, 0x5d}], 0x1, &(0x7f0000005040)=""/23, 0x17}}], 0x7, 0x0, &(0x7f0000005240)) 07:02:39 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 07:02:39 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x1010, 0x0, 0x0, 0x9, 0xfff, 0x0, 0xdfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b0b0f68e13862a4cf5aeec86384dbd3d7a12a918f8bc4ec4f9f68ca9fa3b34663c483f68b2058db669270b82cf3579f6c128fa8db79b7f3a41622c02b3400ea2b55549ba2bdd29d5c6eb14a6da2377388345535a90"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x11) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x48000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 07:02:39 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x1010, 0x0, 0x0, 0x9, 0xfff, 0x0, 0xdfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b0b0f68e13862a4cf5aeec86384dbd3d7a12a918f8bc4ec4f9f68ca9fa3b34663c483f68b2058db669270b82cf3579f6c128fa8db79b7f3a41622c02b3400ea2b55549ba2bdd29d5c6eb14a6da2377388345535a90"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x11) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x48000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 07:02:40 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 254.350764][T10408] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 07:02:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000800)={0x3f, [[0xfff, 0x20, 0x9, 0x5, 0x3f, 0x33, 0x6, 0x1], [0x1f, 0x3, 0x8, 0x10001, 0x6, 0x1, 0x5], [0xb29a, 0x200, 0x2, 0x0, 0x5, 0x7ff, 0x8, 0xffffffff]], [], [{}, {0x6b, 0x20, 0x0, 0x0, 0x1, 0x1}, {0x677, 0xadce321d}, {0x0, 0x9, 0x1}, {0x0, 0x401, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x1, 0x1}, {0x80000, 0x7, 0x0, 0x0, 0x1}, {0x3, 0x3}, {0x9, 0x8, 0x0, 0x1}, {0x6, 0xffffff01, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x0, 0x1}], [], 0x8}) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000000)={0x7, "c057a4f08db49470e6b152ad5c0b44cef5dc2caea010bf04d1d605065b6dfa07", 0x1}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup(0xffffffffffffffff) write$P9_RLERRORu(r2, &(0x7f0000000400)={0x19, 0x7, 0x1, {{0xc, '/dev/radio#\x00'}, 0x7}}, 0x19) getsockname(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6f0a77bd) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000200)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)="699336fc8524a32720898db6289ccf0c1e8923900ea4b40a133e9634a73f3b63e57f84f88f41c4125ca2d81187e3a7eaa8b2dd873177c6618d76daa312c420745914e68183d5e8b27234e5d73060a50f86d617d25e725b71bdbaf678489135a4e62d73558073fdda281a28ce1d9d5bd6b552d9f8ac0d0fa322935f2c4fdf59a82a5738c860272fe8d6a96b12d2a1841edc17c81eb6c890aa6869154b1c923f69e317545c5c88320012373253908218ea3d9e54b24279ce0ee8e1bb6fcb136c7f", 0xc0}, {&(0x7f0000001a80)="0c08adf5910f3ca17c18bd0379699c2bed89ef18ba29ac77347270fabe3a0c321b2ee6a7da609a8a716d7b7a656f42d425586ea4abbcac9b62cd8ec95ba80caf8629be255199c85576fff07b5eeb89d7aa5d4ac956c287e193587952a4a5666c20b82e90bd6702d1944e4c034b11e053436362c7880d0720c153938b478c10e6baaaf61dc50a70ef512f748100e15354a8402f8efacc91caa05bbbe7a30bffb125167452a7f4e8f2161cfcf99cbb16dc84a97812d910840bce58662b1d73cf1a51032d3e554ecff6e570249f6d4924aee0e3de39d824e379e1f9e889f95c4461eb5d465a20cb46ea508d12c3b9d5e52bbecd", 0xf2}, {&(0x7f0000000500)="5f9d3b8952ad645d04f8af7dd3ffaeadeede54f090583fef6a6d331109afbeefdcccd7ac3f910d", 0x27}, {&(0x7f0000000680)="86ff52de61280c60cefd35eb93184fd9cce456af835948f23c2bc8062c2f90bfc9ca7f66e58b1d9a565860de1c3f0e6cc56d8b6f7be89692b2ff51d4d051564cc9ca8ecbcc297209a99099f8812fa532b6cc91ac0c09bba9429ff710d07416c05db8b817dbc1bf32e2c2b6aae6493aac31cab68474294001956a33393434147ce50642f82fe4b60c9e6348aa", 0x8c}], 0x5, &(0x7f0000001b80)=[@mark={{0x14, 0x1, 0x24, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}], 0x30}, 0x4000000) listen(r1, 0x5) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000005c0)) r7 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001c00)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000002c80)=""/196, 0xc4}, 0x8}, {{&(0x7f0000002d80)=@nl, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e00)=""/26, 0x1a}, {&(0x7f0000002e40)=""/56, 0x38}, {&(0x7f0000002e80)=""/153, 0x99}, {&(0x7f0000002f40)=""/8, 0x8}], 0x4}, 0x6}, {{&(0x7f0000002fc0)=@generic, 0x80, &(0x7f0000004500)=[{&(0x7f0000003040)=""/201, 0xc9}, {&(0x7f0000003140)=""/235, 0xeb}, {&(0x7f0000004240)=""/13, 0xd}, {&(0x7f0000004280)=""/36, 0x24}, {&(0x7f00000042c0)=""/119, 0x77}, {&(0x7f0000004340)=""/158, 0x9e}, {&(0x7f0000004400)=""/13, 0xd}, {&(0x7f0000004440)=""/177, 0xb1}], 0x8, &(0x7f00000045c0)=""/172, 0xac}, 0x81}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004680)=""/106, 0x6a}], 0x1, &(0x7f0000004740)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000004800)=""/109, 0x6d}, {&(0x7f0000004880)=""/79, 0x4f}, {&(0x7f0000004900)=""/89, 0x59}, {&(0x7f0000004980)=""/105, 0x69}, {&(0x7f0000004a00)=""/108, 0x6c}, {&(0x7f0000004a80)=""/164, 0xa4}, {&(0x7f0000004b40)=""/111, 0x6f}], 0x7}}, {{&(0x7f0000004c40)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004cc0)=""/66, 0x42}, {&(0x7f0000004d40)=""/153, 0x99}], 0x2, &(0x7f0000004e40)=""/162, 0xa2}, 0x1}, {{&(0x7f0000004f00)=@nfc, 0x80, &(0x7f0000005000)=[{&(0x7f0000004f80)=""/93, 0x5d}], 0x1, &(0x7f0000005040)=""/23, 0x17}}], 0x7, 0x0, &(0x7f0000005240)) 07:02:40 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:40 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x0, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x1001}, {r0, 0x4400}, {r0}, {0xffffffffffffffff, 0x4000}, {r0}], 0x6, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x400, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x400, 0x8, 0x8245, 0x1000}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/87, 0x57) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:02:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x258, 0x13, 0x400, 0x70bd2c, 0x25dfdbff, {0x9}, [@typed={0xc, 0x66, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x1}, @generic="8104633a3d88c59bf8d2ea87e80ed275b529d3b11e0356912e25a90afcf0ef56701df7eda2b5638d0452bd3caeb8bbed0208f188c82a40a74467134adf037f224d65c6df7090ca161f8fa1e60b9106f8d58f2bee07de1d6f6a4f517a70d5dc1ad170d39aace24738c747185e88301bd3f5ac570c03ad866fffacca8c4e267ac85ab62ac231fde29ab5c10f00afa2e36034295aa00506ef75d602e5c3c0930bf35acae0c390effc402cf8839a19aeb0af7be764be979d0034f19e33b2", @generic="cc60d53a4cc6c367b1bdcea2f57e186999e7cacbf40b9c72463e6d9fa86c258c7a565eb1bbb21bd91252b97ce890b8c66627e36a063a1017caeb70d457e359604cb93d89dfec376a064677cc950bd640a424ae1efaa2340ef0710855331cb8dc4071fdaf782573a405fb0116d4d4a9b28c6534caaffe042c1defe102331563e65b47f26c797861825537862b254af1fade71cb62a7573546f65ae03724797b39aad9f287a971684d3297532be2b0be9f0c4ea11b54b12db877767bcb907001d40091dd12fa33b877f07c6852656fd758e1fc501a0bfabda35e82e308224789c0a008f3f36d78e233840c5567d5542b5933", @generic="a8865d7ccf283ae721426599fe4b6fac72ab00956eb5a09a18d6e61236f8e5f2267b4b690bad3073b0d9a67fc3b592bab0c4f3e54133da987c9be4077ac17647c91c6d6d17524e16e1244f185483e48059e63028d2e3ce977a53fa1530361e6a2dec923baf594db77300930effd56db863e71080ac276daf62b6f4ae39022d4f22843e"]}, 0x258}, 0x1, 0x0, 0x0, 0x1}, 0x24004901) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0xb57d, 0x202601) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x1, 0x10}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000500)={r3, 0x3ff}, 0x8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 07:02:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000180)=[{{}, 0x0, 0xa1b, 0x7b}, {{}, 0x12, 0xdae, 0x8a6}, {{r0, r1/1000+10000}, 0x11, 0x8, 0x6}], 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x4, 0x7, 0x0, 0x3, 0x6, "77027bb08e3d009d513ceada734ac948d8fb5c", 0x1, 0x6}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x29, 0x0, @remote, @mcast2}}, 0xfdef) 07:02:40 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x1010, 0x0, 0x0, 0x9, 0xfff, 0x0, 0xdfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b0b0f68e13862a4cf5aeec86384dbd3d7a12a918f8bc4ec4f9f68ca9fa3b34663c483f68b2058db669270b82cf3579f6c128fa8db79b7f3a41622c02b3400ea2b55549ba2bdd29d5c6eb14a6da2377388345535a90"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x11) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x48000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 07:02:41 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x80000000, 0x8f0, {}, {0x2, 0x8, 0xd1, 0x7, 0x7, 0x7, "f57eb95e"}, 0x2, 0x3, @fd, 0x6, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)={0x1, [0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0xf7, 0x2, {0x3, 0x0, 0xb0, 0x1, 0x8}, 0x7}) mount(&(0x7f0000001040)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x2000, 0x0) [ 255.428414][T10467] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:41 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x1010, 0x0, 0x0, 0x9, 0xfff, 0x0, 0xdfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b0b0f68e13862a4cf5aeec86384dbd3d7a12a918f8bc4ec4f9f68ca9fa3b34663c483f68b2058db669270b82cf3579f6c128fa8db79b7f3a41622c02b3400ea2b55549ba2bdd29d5c6eb14a6da2377388345535a90"], 0x1}}, 0x2010) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x11) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}}, 0x48000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(0xffffffffffffffff, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 07:02:41 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000000c0)) 07:02:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x6, 0x0, 0x0, 0x2, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r4 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012abd7000fddbdf25150800000c009900ff030000ffffffff080001ff0000000000000000030000000c009900e30000001a0000000a000600b04989bad78500000c00992000800000000000000800010003000000b53438109f49eb0958"], 0x5c}}, 0x84) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x48, r5, 0x4, 0x270bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_SEQ={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 255.683726][T10481] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:41 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f2d7922018418901fa42fddd618edb6818d0a7fe375671b8206eac7437da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fc78f284d1343ed64a835c967b9fc7735aeaad6717c226fe345498aa7197a32aa114c13dbc2ffc03d11fef924ec36080001000000000000e35876adf33b408694a803cf484a8c1daead95121cb613694b051e7dae395ae2b576eadfcfb9460f476ac5bc0e61c6"], 0xa) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) sendmmsg(r3, &(0x7f0000002680)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x3, 0x2, {0xa, 0x4e24, 0x400, @local, 0x3}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000480)="c62a16f4f161ecdf72124b9e3346dc8ce0f44195447d5a03c8561cc363941af207b5cb0470f82a933d471ecd27d93461d33d528b31ea4ba5a75ef0be40aeb042b1730da718d8e61e31b00d6ad343ca226ef2825be30e9834edefc77e8a61252b4f6716e7c82bea5d51812b0074800d31acaf7a28e23d24fa288c9d18fa3e0fbf854b86861ac459103f9fd04a9980622033fad33381b4f26445655655bdb25097370d0882d1ff72cb8b02118061c713e4a5657a00fd9a98d9f17927f055379be855160ab0fbf894a43e37bae4220c15d75c4e7526e29fab283b438f020be7", 0xde}, {&(0x7f0000000640)="b8d61e5a03c7288976d96127e1cdac8e51de89ea80f328323ae84d04eedf8cc42dfa7e34a5739fab6a29d13c715a1377d8e9c139c15881774ec2d734eb9589f46fd879fbbf25a5c708837898931ca52717da2183514b4e23c8d6cbfedd7c54e9f33d43e6058a5535a7997e3936207ba713d5bb75754c1766b2e5f8e39600b72ac91578e88232c37df9cac9364073f2ae89db862de4609b718fb5e4609f7550d29e7f8037743d3cf06c7658be59929e4997f408caba70f5e8358c24f2cbb687cb01021615ea6d3256bd665dbc28", 0xcd}, {&(0x7f00000002c0)="7b6866df2b3ce70386e2767fd428e802cb9a6365ce28b200bf2612533690d9d0bed0db44e9ea8de80d582ab81261bd4568c25ed2f11e43c6404da6fa57f7425dd6fec9efa40290436ce63f0136186d22872f95b538a6e2c1e7f263fc694d00af8e4703d408b246d1f59a6b318c0a", 0x6e}, {&(0x7f0000000740)="cc517262b6a4311f5e8c63b51cb4d1f74a22365f4b3c7e2b4e49a2522df719204add6538315f3a835318465fb3350bbdb7dd6a731fb250ae8e11d00d14e7a6be07c71c6255be2ab251193ebf22e1ab6c5e59f54285fa1a99bc2d5d51327aa8798e4b7f58779de3905ddcbe9400498e252ab16a8219e59be02ab7066e9b4411573e0ce0b1d9a1a6f5a06067bded257a4e5de525ae1f5a221e3bf1bee253212a84623092ca898d692f8756f78d05d4987df47da189c8503f9dd8205062f516255645ea", 0xc2}, {&(0x7f0000000840)="2a2db958f1aa1b3295b7189c4412c55664a91d960b584bee2f4f6559d0c8616f8e9255ed4806151bbdd29c872c304e11975ce9d7489b9852a316b93f42fc69adf17e8bdabc77476467debde8aef01e8af1e8c1226a74f7ffea6da815a426fe88d4b2578c762b6fffbc49f8a9345e5860649922d1570726ec7763053bec82dd13ca1c7980cb832a208cbf8f80418874e3cc0dec898505d449165084e55a191ae74c039d1254c17af75a91829b119dcaa69b66ba5b5bb93be9ea3ccb6910b7f5d84e8c355f63ee27ea4357e712b4822dc840548cee83f6687418ef8fc6456757729c53ece7723131d501aa060b9015f366fa1d1e14e7f56cddd8", 0xf9}, {&(0x7f0000000940)="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", 0xfd}, {&(0x7f0000000580)="8ae88d91498b7afbd27cf6b56bfd9cc968ae0ac36299e76dfc0515261396ec273fc07fb03ad8001a4507aa871d4df49e54604eda1bcb5d013835874b39e20de85f038491b2a29ccbc4f92203969b7deaa077", 0x52}, {&(0x7f00000001c0)="ae2fa34c8d74429878a6d233202512254f57c861ae016dbcc26ce52e81f6730b6fc940c067b09b89c21a3b3a67b9b721222ee19da3c900afbdcba4bead7d9c96", 0x40}, {&(0x7f0000000a40)="216613f83d5445ed067aa126a1709b735bf9bcf59a243739d1112e3000d50ed6ede43a0bf5c3233fcc1a423909bd05c81124a6abbb09240fbe58aa32c403f011d9c8a7e4d4fae3e02cb097a0c5a27de7ca5a918fcd2082a036a3faa5f9df7c2bab018c2e9aa469a702d76f3955294964dbbfbbbe3d00164aef558f28f703e6d6b50e66e1f23767ad805d87585097f84b5c24f0597efaa8a0aa6c89bf04c6c78410ae7cc376ac143905acd2ea2e07b2d0336a0a88f63fee9dfd526a7faed1b783c131d7fb76ae99a9dc7f3d7c66f6a4c61d2f8fb4ef", 0xd5}, {&(0x7f0000000b40)="7842b40872df2da185c251000475f11f15ae7aa3941ce91b74ea760e46418e53373eb02dcb96ee9bfecca1e7891dbdb99f17ae8ef319064e544cd8365a25e9c818ee71372678262e4134fe66c53b40f3d9e0738063363d2b985a1d97cc61352889f5a90e7aa25493755501c8ee3398837bc293cc7d5089bed22eef43eb7e04f4d561d47b617b862f3f5915f8de5801754375bb0e9165596967cc89a73c354b8561672dd5b2a710fe0cca31cc3919601694bd7f6f48b1", 0xb6}], 0xa, &(0x7f0000000cc0)=[{0x90, 0x1b1, 0x80000001, "b2aa6cf4c828f79c48c495d0c0f2fe5e213e21f89497158804309278858be3b30a29cc8a00b7e743f813780158e642a0154e64a1cb3356a24adcd91677f7f3eee173f973a9304a6e4ef813467f6388956ef21e2251fb36aff05329ed57bbd063d06861b39521d0388307085e3063c1ee3d23bc53dcc88e70af01f71ce9"}, {0x48, 0x105, 0x4, "216e75d0537eef2c77fd9348f5a659e69d708f43acca30a884f2373e55b086bad85731f95e2ad7a125aa25e6272c98306c0b"}, {0x1010, 0x1, 0x78, "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"}, {0x108, 0x103, 0x800, "61f098f1aebcd16c3f97166899ed70b0955037b9c71bc5dd6765109013c816c9b1f9a4dee2597b3943a79f04e1f4fba84a2e525e80b75c4f71d49016da8351d7401b3da76472c2cfdfc4effff88cf9e8f75b7884ef67433d3763b524fe7a72d0bbda81dd580f909a4640438021474d63a0ec5cb82270e7bb222820d01062aa273ae60b790f547b04b88ba713b827606122c0808d6e2807514406c4be9827dcab0ea304b2952ec390822cc2486e920177a336284414f7cc934df00d833902aebc1f3bc4a0f16259bfe522193a1c8c7966f6bba60b2a994118a927f8be43d3e07d250110dd572fbb5b263a4703282ea569de78a87e11"}, {0x48, 0x88, 0x2, "062f3a51508f74a2edfe0609a1820131b6f2a3d4e56d3e793131c68a4b9dea50c4d99d9707a7a95a1c6491853ef1e8e3a317266ced"}, {0x110, 0x102, 0xfff, "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"}], 0x1348}}, {{&(0x7f0000002040)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x1aa, @empty, 0x6}}, 0x80, &(0x7f0000002400)=[{&(0x7f00000020c0)="54ac52456fee3b9db5803807e5091ff4e553c6b9a3db52d82f651407315fdf7aa7844d9c71c94c67bf0ca18b0d5a6d7194c8f16b61814ee8b147187ff0aec526377b0a7a188ca86fd12f491b164c0d426bd631bb675b8ea7659427f29fd97c17954e415fc390bc570b5b4ab3a6ec1760603173b2e47a402696c6b62bf0869a66c6863688ee336108e895391ce4a43d135f162a0e5d242dc6f634a2c452b084a4a6d0a6df477fc469349e87824baa382cc265b2fc19fe18076f54d35b61b70f24246d40a5e79892ec8393ca8d17269ec866b66db14eebc6ff4be0b6193ee1404ace3780444a867b1758ee86357dc4e9bc0ed85f", 0xf3}, {&(0x7f0000000340)="cf4771db6c7aa2523d677fac898c2d51c7ed1d683789e4381dfeaa474f272add2d", 0x21}, {&(0x7f00000021c0)="47c25382f46fb9bff15dc14b84adf493f799462248c31dbfaab98ad348dffc90d164e2f6bd506d3c60695dbe05c0deb07acdf5330d0f88e4f84af9e4d5e80fc2acb94e9a81cbb8edbf45f279ac8c565c34730903b74e6b8de12952ae158551f763c32c1cd996237935744970db156986a0896dc5e7d55503f75fbe9a35b18d13ac8d9d2d271beaa2f99735c14b8b8a32ae7dc6f876170c84b6de8c0ef1d872a5c452525fa7c9b318910acc57dabc957a7449941d565b74a1e165b2737b709af965b6a3ca259232f48622b50e91b59a4b74cd7606dc024ea8cd6adaef2b967219f1c1dba80fab", 0xe6}, {&(0x7f00000022c0)="490e86fdd62abfb8ea8718ba8b6c60f22fbdc11575959244419b3238ddb0b58a1153e8106443f167e52fbdd307efed2c20a91c484cf9e30e93545cc743aa628cbaad637b41f8ca474c52146f399fa81922bda8ee6ff15ef430e9c22761bbdb29683934828a6947c991c26d8f671f7ea763204551dcf26b6465d3e87d5fd2b92a52f29f16d591f382711d998d6e5e14e597f697598c5c8206903733eb1e505f7e0feb660a07e0d62fc2daab6f92", 0xad}, {&(0x7f0000002380)="60f2c369b11fb2254d5743100b664ee4796f4965fd33bd586b3e6abf08fb27cb76840c7d71834ca564d02e831ce1ab2ad098137b6406d415495be1de85a85c02e346e3d587e93d0fc77efbab83d2f48814ea9e585f35f99b3d6b13d4d211", 0x5e}], 0x5, &(0x7f0000002480)=[{0xf0, 0x10c, 0x200, "f8ad06d9c74fad9809601f5b673afa9e941d67d8fc1ae75b45f90aa5c67008a13f6f3276a72534a13a7f188c573e19d51c0950d8db7caaec1c6445e99e907ceee52834477384960cd728e8d86907c1d2a90b03544566e95171b00a1c14b7dd482610dc68aea5f3466fe904aa881bac9b1e7d73b4253b7e126563576467dbeafbaabe7e4255fb58373dd74ffbc34543740349aa78f4c14f1aca8d8f7d5d5c772880b16251da9f50c00e54252e510e927b994777372884ceb7f4978085881700e282309b14e76022e7f723d61329b704d920d80ae86bcec40878b262b37782fc"}, {0xe8, 0x108, 0xf3a, "bff413b70888d21423db77cb04f94bee9c13dc87eba2f4ab1f22e324e79e46af37f8f2b180da12b84d43c048916e17c3268ccd2d921a401de78dd082a7b9c781aca37256490cda0c66d2bca6ba2c41f43467e951b8ca535f5fd952d4acd54fcc02591be94fd858f10888f92b9e1c69840ba1e47288331c573c56cb2d42d89539dae8becc3653318585f6f1ec297d7c59074f5f56feab372017a17c76ddacafa979d71589a3c4e13beb436a4996310839beeaa7fe502db2e4ad774bb861941e52ebecc496a6271483972b7b422b72baf817ce6d6434c3"}, {0x28, 0x116, 0x40, "855ff767c892ac40ec7f69fdb30e4715d555399ee8"}], 0x200}}], 0x2, 0x20008000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002700)='/dev/dlm-monitor\x00', 0x402, 0x0) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000002740), &(0x7f0000002780)=0x4) close(r2) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:02:41 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 255.937922][T10493] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f080000000566610000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x137}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4600000000000000000000000000000000000000000000000000000000000000000000000000010000000000"]}) r2 = accept$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0x29424e9e059a0dfd, 0x4) 07:02:41 executing program 5 (fault-call:2 fault-nth:0): clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 256.132172][T10503] FAULT_INJECTION: forcing a failure. [ 256.132172][T10503] name fail_futex, interval 1, probability 0, space 0, times 1 [ 256.177108][T10503] CPU: 0 PID: 10503 Comm: syz-executor.5 Not tainted 5.6.0-rc2-next-20200217-syzkaller #0 [ 256.187035][T10503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.197107][T10503] Call Trace: [ 256.200533][T10503] dump_stack+0x197/0x210 [ 256.204941][T10503] should_fail.cold+0x5/0xf [ 256.209579][T10503] ? setup_fault_attr+0x1f0/0x1f0 [ 256.214695][T10503] get_futex_key+0xe0f/0x1b40 [ 256.219448][T10503] ? lockdep_hardirqs_on+0x421/0x5e0 [ 256.224870][T10503] ? trace_hardirqs_on_caller+0x6a/0x240 [ 256.230573][T10503] ? futex_lock_pi_atomic+0x2f0/0x2f0 [ 256.236008][T10503] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.241528][T10503] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.247795][T10503] ? _parse_integer+0x139/0x190 [ 256.252689][T10503] ? __kasan_check_read+0x11/0x20 [ 256.257731][T10503] futex_wake+0xf9/0x4d0 [ 256.262011][T10503] ? __lock_acquire+0x8a0/0x6320 [ 256.266963][T10503] ? get_futex_key+0x1b40/0x1b40 [ 256.271911][T10503] ? kstrtouint+0x142/0x1a0 [ 256.276477][T10503] ? get_pid_task+0x11d/0x210 [ 256.281151][T10503] do_futex+0x358/0x1de0 [ 256.285452][T10503] ? __f_unlock_pos+0x19/0x20 [ 256.290119][T10503] ? find_held_lock+0x35/0x130 [ 256.294879][T10503] ? __f_unlock_pos+0x19/0x20 [ 256.299555][T10503] ? futex_exit_release+0x70/0x70 [ 256.304649][T10503] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 256.310806][T10503] ? __kasan_check_write+0x14/0x20 [ 256.315987][T10503] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 256.321552][T10503] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 256.326850][T10503] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.333154][T10503] ? debug_smp_processor_id+0x33/0x18a [ 256.338620][T10503] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 256.344785][T10503] __x64_sys_futex+0x3f7/0x590 [ 256.349555][T10503] ? do_futex+0x1de0/0x1de0 [ 256.354061][T10503] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.359528][T10503] ? do_syscall_64+0x26/0x790 [ 256.364216][T10503] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.370285][T10503] ? do_syscall_64+0x26/0x790 [ 256.374974][T10503] ? lockdep_hardirqs_on+0x421/0x5e0 [ 256.380262][T10503] ? trace_hardirqs_on+0x67/0x240 [ 256.385284][T10503] do_syscall_64+0xfa/0x790 [ 256.389791][T10503] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.395677][T10503] RIP: 0033:0x45c6b9 [ 256.399600][T10503] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.419213][T10503] RSP: 002b:00007f72af0f3cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 256.427733][T10503] RAX: ffffffffffffffda RBX: 000000000076bf28 RCX: 000000000045c6b9 [ 256.435713][T10503] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000076bf2c [ 256.443741][T10503] RBP: 000000000076bf20 R08: 0000000000000001 R09: 0000000000000000 [ 256.451727][T10503] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000076bf2c [ 256.459720][T10503] R13: 00007ffd42076dcf R14: 00007f72af0f49c0 R15: 000000000076bf2c 07:02:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000180)=[{{}, 0x0, 0xa1b, 0x7b}, {{}, 0x12, 0xdae, 0x8a6}, {{r0, r1/1000+10000}, 0x11, 0x8, 0x6}], 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x4, 0x7, 0x0, 0x3, 0x6, "77027bb08e3d009d513ceada734ac948d8fb5c", 0x1, 0x6}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x29, 0x0, @remote, @mcast2}}, 0xfdef) 07:02:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) socket$kcm(0x2b, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 07:02:43 executing program 0: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) r1 = socket$inet6(0xa, 0xa, 0x52) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) sendto$inet(r3, &(0x7f0000000400)="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", 0x1000, 0x240180d1, &(0x7f00000002c0)={0x2, 0x4e23, @remote}, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000280)='batadv\x00', 0x7) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="001d0000", @ANYRES16=r4, @ANYBLOB="000401040000fedbdf250a00000008093c00c108030000000000000000000500350081000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x400c000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 07:02:43 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x7, 0x3) fcntl$setpipe(r0, 0x407, 0x100000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000140)=0xe94) write$P9_RRENAME(r2, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) [ 257.522326][T10539] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:43 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x308) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x2}, &(0x7f0000000040)=[{}, {}]) 07:02:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000180)=[{{}, 0x0, 0xa1b, 0x7b}, {{}, 0x12, 0xdae, 0x8a6}, {{r0, r1/1000+10000}, 0x11, 0x8, 0x6}], 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x4, 0x7, 0x0, 0x3, 0x6, "77027bb08e3d009d513ceada734ac948d8fb5c", 0x1, 0x6}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x29, 0x0, @remote, @mcast2}}, 0xfdef) 07:02:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000180)=[{{}, 0x0, 0xa1b, 0x7b}, {{}, 0x12, 0xdae, 0x8a6}, {{r0, r1/1000+10000}, 0x11, 0x8, 0x6}], 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x4, 0x7, 0x0, 0x3, 0x6, "77027bb08e3d009d513ceada734ac948d8fb5c", 0x1, 0x6}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x29, 0x0, @remote, @mcast2}}, 0xfdef) [ 257.784683][T10557] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:43 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8) 07:02:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x181) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000001c0)=0x4) fcntl$setlease(r0, 0x400, 0x0) 07:02:43 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000300)=0x8, 0x4) getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c4, r3, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @broadcast}, 0x7fff}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000040) [ 258.131779][T10568] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000380)=0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000480)=0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) recvfrom$unix(r2, &(0x7f0000000140)=""/187, 0xbb, 0x40000020, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f00000003c0)={0x8, 0x3469, 0x6, 0x7}) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) [ 258.449828][T10585] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 258.914234][T10585] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x5, 0x1, 0x1000}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getdents(r3, &(0x7f0000000200)=""/49, 0x31) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a29093020604000000fe01020009003900090035000c030100000019000b2bb507334a5a16e03b4ffa454000000001000022dc1338d54404009b84136ef75afb83de4411000500d1", 0x55}], 0x1}, 0x0) 07:02:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0, &(0x7f0000000540)={[{@skip_balance='skip_balance'}, {@notreelog='notreelog'}]}) close(r0) r1 = socket(0x11, 0x800000003, 0x81) gettid() bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 07:02:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000380)={[{0x2, 0x3f, 0x5, 0x3, 0x6, 0x3, 0x7a, 0x0, 0x5, 0xc0, 0x80, 0x1f, 0x3f}, {0x9, 0x20, 0x4, 0x9, 0x1, 0x7, 0x6, 0x4, 0x9, 0x3, 0x2f, 0x6, 0x2}, {0x20, 0xfffb, 0x5, 0x7, 0x1, 0x0, 0x2, 0x3f, 0x40, 0x5, 0x37, 0xfc, 0x9452}], 0x3}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b7085bd01433b0359c71aad05c6d0fe532bfa2abfab9686ba2050964142a196431429b00c81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec33a4435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b59d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7ffa81f70857ffb0c243b123a822382a0e9153ee20679a536"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100008700632177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() r3 = socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfa39, 0x9e}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x1f, 0x8, 0x5, 0x0, 0x88f, 0x10, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000180), 0x7}, 0x6000, 0x8, 0xffffff00, 0x3, 0x8, 0x1, 0x7fff}, r5, 0x2, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020203000001000000810040fb12000300040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) ptrace$getregs(0xe, r6, 0x8e, &(0x7f0000000400)=""/222) 07:02:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x64}}, 0x0) 07:02:45 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000000)=0x8, 0x4) [ 259.675667][T10618] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:45 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000300)=0x8, 0x4) getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c4, r3, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @broadcast}, 0x7fff}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000040) 07:02:45 executing program 3: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004550d, 0x0) 07:02:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000340)=""/170) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000980), 0x10a9) sendfile(r6, r6, &(0x7f00000000c0), 0x8080fffffffe) sendmsg$can_raw(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@can={{0x1, 0x1, 0x1}, 0x7, 0x1, 0x0, 0x0, "cba00eaf397fc779"}, 0x10}}, 0x40010) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') socket$inet(0x2, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x14, r8, 0x411, 0x0, 0x0, {0xb}}, 0x14}}, 0x40080) fcntl$setstatus(r5, 0x4, 0x0) io_setup(0x78, &(0x7f0000000080)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) [ 260.075995][T10627] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:46 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x580, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:46 executing program 3: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004550d, 0x0) 07:02:46 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000200)={0x3, 0x3}) chdir(&(0x7f00000002c0)='./bus\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0xc4, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7b8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff2e78}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1d}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x11}, 0x80) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) [ 260.489284][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 260.489297][ T27] audit: type=1800 audit(1582009366.241:31): pid=10638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16622 res=0 07:02:46 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) [ 260.540733][T10647] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0, &(0x7f0000000540)={[{@skip_balance='skip_balance'}, {@notreelog='notreelog'}]}) close(r0) r1 = socket(0x11, 0x800000003, 0x81) gettid() bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 07:02:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0, &(0x7f0000000540)={[{@skip_balance='skip_balance'}, {@notreelog='notreelog'}]}) close(r0) r1 = socket(0x11, 0x800000003, 0x81) gettid() bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 260.949498][T10663] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 261.186720][ T27] audit: type=1804 audit(1582009366.941:32): pid=10634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir907578035/syzkaller.3n8wl4/13/file0/file0" dev="sda1" ino=16595 res=1 07:02:47 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0, &(0x7f0000000540)={[{@skip_balance='skip_balance'}, {@notreelog='notreelog'}]}) close(r0) r1 = socket(0x11, 0x800000003, 0x81) gettid() bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 07:02:47 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1, 0x105) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000300)="c89ebe935ecfdd719e5599cd723885b175ad18f986a07164fd004bd563a0e9e91e0fba0aaaee6be7b71f66491b874abd270743810de6c7dde4974c9a7b37869bb80e591c7beb427fe880277ad62513320a9a2e02d71cf140d13206916dcd8d085f47b892df835951fbd72285a1e0a393ae4c355531d7ae224e70fe0875f765d8e0b2d9a378088aa34065bb5be8de8f11f491e9e6a4de4fb14f7b45a644e644e403afaae70b3b31f0409efa52525e6aa1a66c57aabb3f5ad0acd17975e20ffb40500c7ea4e347dd140bd2b823fbe642ce23998ee5933d7aeaae7cb7", 0xdb) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000140)={0x9, 0x1, 0x0, 0xffffffff, '\x00', 0x2}) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb853) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x40001d0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x40848) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'veth1_macvtap\x00', {0x2, 0x0, @empty}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) socket(0x10, 0x80002, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 07:02:47 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20040, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/67, 0x43}, {&(0x7f0000000140)=""/145, 0x91}], 0x3, &(0x7f0000000240)=""/50, 0x32}, 0x41) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x308) 07:02:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0, &(0x7f0000000540)={[{@skip_balance='skip_balance'}, {@notreelog='notreelog'}]}) close(r0) r1 = socket(0x11, 0x800000003, 0x81) gettid() bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 07:02:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000340)=""/170) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000980), 0x10a9) sendfile(r6, r6, &(0x7f00000000c0), 0x8080fffffffe) sendmsg$can_raw(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@can={{0x1, 0x1, 0x1}, 0x7, 0x1, 0x0, 0x0, "cba00eaf397fc779"}, 0x10}}, 0x40010) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') socket$inet(0x2, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x14, r8, 0x411, 0x0, 0x0, {0xb}}, 0x14}}, 0x40080) fcntl$setstatus(r5, 0x4, 0x0) io_setup(0x78, &(0x7f0000000080)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) [ 261.847307][T10691] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:47 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a802005801000058010000000000000000000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300158010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d70000000000000000000000000000cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f83902000000000000000000002800434f4e4e5345434d41524b000000000000000000000000000000000000000000000000000000e00000017f00000100000000000000006873723000000000000000000000000069703667726574617030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000330c83a784488c90f8abd8778a2e455379645fde74de66c807179b57327bbd1e60ef4ceb0ee2cbba89c47a32a8857e1e8386091ddca4b48e39b1069681915178b589364a802e7d3078012c7fc34af93057823ada3efc20bcefd30ab44bccd7cbc159"], 0x308) 07:02:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x4, 0x620000) recvfrom$phonet(r0, &(0x7f0000000300)=""/84, 0x54, 0x20, &(0x7f0000000380)={0x23, 0x7, 0x1f, 0x9}, 0x10) syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) mq_timedsend(r4, &(0x7f0000000540)="0d4151583d5fb1ee1d00e19017e203eaf55c272ca0ba0fafefe50baed760c2b2945d6679b9a53a5378765d9e88cb2e0aca370e95040244fe5c61ba78af6447b668eb1c60f76b44cba1b272b11ebb3ba57db28609b0e18626792e51dd42e4961e661838542b079285a40e6c7ab49b527f3efce1f75b400d2bad0d0c804387b397ab014d29b450999b42b83750e702fa5b87ccb7fe", 0x94, 0x4, &(0x7f0000000180)) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x44800}, 0x4) sendfile(r2, r1, 0x0, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="460000000000000000000000000000000000000000000000000000b50700"/44]}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000001c0)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x2001f}}) fchown(r7, 0x0, 0x0) 07:02:48 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000040)={0x5, {0x3b, 0xfffffff7, 0x0, 0x3}}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$TIOCCBRK(r2, 0x5428) sendfile(r1, r0, 0x0, 0x209) 07:02:48 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x308) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) ioctl$KIOCSOUND(r1, 0x4b2f, 0x4) 07:02:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0, &(0x7f0000000540)={[{@skip_balance='skip_balance'}, {@notreelog='notreelog'}]}) close(r0) r1 = socket(0x11, 0x800000003, 0x81) gettid() bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 07:02:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 07:02:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) pipe(0x0) socket$unix(0x1, 0x2, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @broadcast, 'gretap0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000a00)={[], 0x0, 0x0, 0x0, 0x0, 0x9, 0x20000, 0xf000, [], 0x800}) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) connect$bt_sco(r4, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x10, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, {0x4, 0x0, 0x10000}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, &(0x7f0000000780)=[0x0]) [ 263.153071][T10747] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000080)=0x7, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$void(r0, 0x5451) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80c60, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}}}, 0x88) [ 263.274192][T10756] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:49 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x2}, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x1f6, 0x4000000000080, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/119}, 0x20) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000580)={@dev, @remote, 0x0}, &(0x7f00000005c0)=0xc) recvfrom$packet(r1, &(0x7f0000000200)=""/223, 0xdf, 0x10000, &(0x7f0000000600)={0x11, 0x19, r2, 0x1, 0xfc, 0x6, @random="38896f55e128"}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000180)=""/111, &(0x7f0000000080)=0x6f) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @rand_addr="2e7bb6dbb06e2369c43078fb121c29e4", 0x400}, 0x1c) [ 263.354978][T10753] sctp: [Deprecated]: syz-executor.4 (pid 10753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.354978][T10753] Use struct sctp_sack_info instead [ 263.540838][T10753] sctp: [Deprecated]: syz-executor.4 (pid 10753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.540838][T10753] Use struct sctp_sack_info instead [ 263.688151][T10773] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:49 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x5, 0x80) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r0, 0x230, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20044000}, 0x40000) r1 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x891, 0x80) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf", @ANYRES32=r3, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff2", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB='\b\x00', @ANYPTR64, @ANYBLOB="10002500000000002042"], 0x13, 0x0) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="45c9f5ea752365f743ec77ddd661eb35b65c51ddbeb539b3ad7c686c682c83358a2a82dbc3790213a1e141324f9149a189fed15b0252fedf8d3a2c45c20757c564eda9db70f6e738c303b7e512a0d5117b2e7b7574836cc3a882bef6ac3c18c9da6d6bf9bf14ab3c3147775dcd57c9c7b2afee9d3f4dfb390c10cd307beddbc2a2a93a96b58a7ad72fb3f1d6e1317306d6bd5b6735aec76a125bb55c3dd7fa4188aab074c10ace271fff3b6d", 0xac, 0xffffffffffffffff}], 0x800, &(0x7f0000000200)={[], [{@smackfshat={'smackfshat', 0x3d, 'syz0\x00'}}, {@euid_lt={'euid<', r3}}]}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000540), 0x0, 0x3, 0xfffffc01, 0xefc, 0x3d2d, 0x1, 0x80000001, {0x0, 0x40, 0x7fff, 0x40, 0x101, 0x0, 0xfffa, 0xfffc, 0xffff, 0xf2, 0xff, 0x8, 0xad89, 0x80000000, "ba32f0562368cedc0c0f57f3e447ef89f5b8171f0161ee9ba35d56f40673c826"}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYPTR], 0x1) 07:02:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x1a, 0x11, 0x18c, &(0x7f00000002c0)="b11c4c5b1130eedde92d52336853db4de2dd369365a8105da5c6c481b7260755af5008360a4f12ef045ce2b8f17fc3ee8b54d21326ace535a1a7c80a4bcd6715aa8fae1cc2692a0ba823b570927598f1dc3870ac29fa9265d04a661297669579f0bc6df85d8a37518427c7d16ec32c9b4bbc7922bde387b5e9d7a4ec1593bbcde59226415d510a608882606c22969f4f70d01ed609955e7d3e12ed672777570f5c7ef93ee9cecb6cc54f0f71a1033d9a7edde1efa7a2eac3b58d4f7563bce8586ef1c6e65699992d381e66d189cd1afdfb69edb397be1246cdbcae51e56eabf343a278a31977693f8c38f7180a3ca9a6f5d5c8bcc84dceb68499b1a00af2430eba544d392fc33319875f5f3fb30e22f52bec6e0b6ed37a5b614328fa965ad7742d11e9926ae9bde6cd254ce690b1faf5d7f54cfedd2de2a1394e248bfb3cbd9408742c6a230e187b4f6127fecf6d9399da5d653c6f1d052ee6b0d2ec1c2a83365906b2ca4de23b265537d613185a47cbf8ab79123119c1dd025eb14877c0fced6c2d5a553cf916cc485e69a96ecc79baaaa8d3237334a22a766f305f7975de183870683ac45fe38b3d4b1358dc014263196e7989303b6785b3d2fcb2be6e565194ad8d31eddac51f472c98d4921791cfdfe4f08075dc8de705f58c3dc41f481d37f1b238e798ed81297b820b0132709848ad99a52085fcac5f23bdc5fde53054ea6d53f8538db3caaf2f27dc8773089b334a7a1e8c18c488b8d4cd67f3cb9380938c7958f0df1d1db9105cd841e9cb2ec1a2e99009237ab3c737a47be6ed8bd85ab3f729f102a10146d82b3d8f957304322b3a3c7a4ecf1e72a953e8f0434945b527b9766c5dfaee5c38e33b40f77765138f9918735d40e0ed1ab98d3920aff71b01e283624408c53ae517a3c73aae88413f418102212eb8731069b576d5e1244959c5968c9d404a4d2cdfc2d51166ba50a91c913457c5b3d5a45eaabf717a32208767d713678decac7aa46b76ea0aa10d0ed04a147590aef7eb19ae674de4766205264dd1803d15696561aed3636fb8ed55c7bccd45152b9416e3a9835842cd1741ec8273ebf1c1fb6f945ec83b80ae32cc5cfa9a3d506957ffa48b996fcb768cf931d0b72645fca61fa557350ec98ee9804010160326ead967624246eddc0fd139450308726207ecbe4fafb78f9481ad2270bf77bfb8259af7793630d2a32e58806469ffae68567dd1e906f6123974322432284ae6b85c3185327a95176ba577fd22030230440d0639014a3f341587ec6800bfb144e542135f7012df85cfb6fd6ea9658f1a9d7e199b0f39220a6fbc82ae9534b392cc26fb2018fcec5848bfc103746a73707e1aebabb77605063c72dd999998f0d4448f4a5ec21b2b73d876cf68630d432b41d90d6095877be1088f1f3628998273aab38599c5da23b17ca7"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000001080)='ntfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4210000, &(0x7f0000001600)={[{@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'iso8859-5'}}, {@errors_continue='errors=continue'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}, {@uid={'uid'}}, {@fmask={'fmask'}}], [{@audit='audit'}]}) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001740), &(0x7f0000001780)=0x8) 07:02:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) [ 264.015135][T10788] ntfs: (device loop0): parse_options(): Unrecognized mount option audit. [ 264.023722][T10788] ntfs: (device loop0): parse_options(): Unrecognized mount option . 07:02:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 07:02:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 07:02:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) [ 264.280923][T10791] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock 07:02:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 07:02:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) [ 264.490425][T10791] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock 07:02:50 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x0, 0x0, 0x158, 0x158, 0x158, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$revoke(0x3, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0xaa, 0x0, 0x1a, 0x0, 0x6, 0x6a35, 0xcc, 0x40, 0x116, 0x100, 0xd1, 0x38, 0x1, 0x9, 0x124d, 0x1000}, [{0x0, 0x8b1, 0x4, 0x43d, 0x0, 0x4, 0x5}], "6570da331897013f3292cff42a00d6f47c4d0c150a18209f4bd2d056ad7ff1654d0e33c9ed5296d987afe72384a16df84994af4d37a8013da596915affe4a5f86826a04aacbba5f7b120177e2b19a958cb54f40d9dfd6d9759c26b2834e47a132bfcb958e1b9282467dfe051d35b0315c2488e53f0c80e153d2a5df3f39368a7f10fbbfe83532efd81aa5ef167469cce7b7f97202159ba682ed59a95e9c377a4fd", [[], [], [], [], [], [], [], [], []]}, 0xa19) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 07:02:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg$netlink(r0, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000002a80)={0x90, 0x20, 0xc294485997595fb7, 0x0, 0x0, "", [@nested={0x80}]}, 0x90}], 0x1}, 0x0) [ 265.086074][T10825] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 07:02:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x45004d3606cff4ef, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0x0, {0x6, 0x6, 0x6, 0xdba}}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xf0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f00000001c0)={0x7fffffff, 0x3, 0x4, 0x40000, 0x7f, {r6, r7/1000+10000}, {0x2, 0x0, 0x5, 0x4, 0xfc, 0x5, "cda781c8"}, 0x0, 0x3, @userptr=0x5, 0x7, 0x0, r8}) ioctl$VT_OPENQRY(r9, 0x5600, &(0x7f0000000240)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:02:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000000)={0x46, 0x8, 0x6, 0x8, 0x2, 0x81}) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000c9e10d95a0886afd34d2cff69c1420bdb19ecf9aaa4b28ae5d98226c1f4d9460ca06a9a38e72a5a8f866d7bd28289889532a710ed185c8f5340ec7e9b9abb508b8bb35f0afc3e722cd1cd11ac7143cb6622d087af6d269daa78b8262b39cfe7e16f2e9a572469b7d96e3ba22bbacd3d6916d2917db65ecb0da3d27da532307b29db21f19d2f4515b5451b6cbd2e197c20c488a623f1c9cb5ebf7f7b4d57842b8fd3a47b1a14c083e3922b49b00"/483], 0x1ec) 07:02:51 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x6, @dev={[], 0x7}, 'team0\x00'}}, 0x1e) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r4) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r5}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) r6 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0x0) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r7) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r10 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r11 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600)='\b', 0x1, r10) keyctl$dh_compute(0x17, &(0x7f0000000000)={r9, r8, r11}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r6, r8}, &(0x7f0000000140)=""/248, 0xf8, &(0x7f0000000340)={&(0x7f0000000240)={'sha3-512-generic\x00'}, &(0x7f0000000280)="eaf39f5be9b67dd84ee1bd42268f4c2d39690ca4c7f0680eb66f05fb8be0ebefb0141278994346157ac4db89f8cc57be93d4f97dc371a0218d1111cef538f2a2714673cc182dad18e4c3318a73130e62eb3c593cf2cb1073318da6c913d70a9b68c5d9870c6855baa5d14738ddecd85b0d0b20779484b6a0b2648e40c1b405957dde640f27a7aa5c5da558c0208b46f10c587a74fb254a6c6565063734d0ad715e", 0xa1}) [ 265.261533][T10831] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.308800][T10835] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 265.347260][T10839] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.478449][T10835] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@random="a8b663caf4dc"]}) clone(0x2180208ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs'], 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, r1) 07:02:51 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000001500)=0x20) 07:02:51 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x38, 0x5, [0x200, 0x7fff, 0x80000001, 0x3, 0x81]}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x9c, 0x1, r0, 0x0, &(0x7f0000000040)={0x990a69, 0x31b, [], @p_u16=&(0x7f0000000000)=0x76f5}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3bbd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x24}}, 0x24000004) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x1}, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x12b) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@random="a8b663caf4dc"]}) clone(0x2180208ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs'], 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, r1) 07:02:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000000)={0x46, 0x8, 0x6, 0x8, 0x2, 0x81}) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000c9e10d95a0886afd34d2cff69c1420bdb19ecf9aaa4b28ae5d98226c1f4d9460ca06a9a38e72a5a8f866d7bd28289889532a710ed185c8f5340ec7e9b9abb508b8bb35f0afc3e722cd1cd11ac7143cb6622d087af6d269daa78b8262b39cfe7e16f2e9a572469b7d96e3ba22bbacd3d6916d2917db65ecb0da3d27da532307b29db21f19d2f4515b5451b6cbd2e197c20c488a623f1c9cb5ebf7f7b4d57842b8fd3a47b1a14c083e3922b49b00"/483], 0x1ec) 07:02:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@random="a8b663caf4dc"]}) clone(0x2180208ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs'], 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, r1) 07:02:51 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080000000300fa009223de02745d4d6b6e7b4e9b10e7ca36a2d44f8853e1b76c2ef20917f098bf205fda7e02d4dc3a497331bffa83e5cddf07480a82ebf4480ef1d07d5416df5e2b77dabcada2cec7693e56f60bfc62b77348d3e58cee8493f7211a671bd4f34f7d2e7e65f770fafbbd2ad1b556332376bbfe50b69b7d7407c153c9e70e553cd3b5ed1c87b882d900da8f962ea41b30699d8160365603ad9b92fcabf721e852d6277da07e5bec9a302dbb5cba8a69f8bb3af6550283c7c151db8703899ac33a8ea798c2239506827d467be65245b5efe7a4"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x18, &(0x7f0000000180)={r7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e22, 0xff, @loopback, 0x3}}, 0xd51, 0x7e, 0x10000, 0x20, 0x7}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8, 0x0, 0xfffff8fe}, 0xc) r9 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 07:02:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_cmd={0x46, 0x0, 0x0, 0x0, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3f, 0x0, 0x1, [0x1]}}) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 265.943680][T10871] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4b0403, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000380)={0x1, 0x3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/67, 0x43}], 0x1, 0x0, 0x37}}], 0x1, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000002c0)="6ffecad8b1") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0, 0xff7f0000}) 07:02:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 07:02:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@random="a8b663caf4dc"]}) clone(0x2180208ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs'], 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, r1) 07:02:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)=0xb58) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x2400c041}, 0x1) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {0x0, 0x4}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 07:02:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0xc0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x800000000000000) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0xfdcd542d30714ab3, 0x0) write$nbd(r2, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r4 = gettid() setpgid(r4, 0x0) gettid() setpgid(0x0, 0x0) setpgid(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000300)={@broadcast, @remote, 0x0}, &(0x7f0000000340)=0xc) sendmsg$can_raw(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x1d, r5}, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=@can={{0x3, 0x1, 0x1}, 0x4, 0x1, 0x0, 0x0, "00dc3cf23176d7b4"}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x40) socket$inet6(0xa, 0xc, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) mkdir(&(0x7f0000001240)='./file0\x00', 0x82) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @ipx={0x4, 0x0, 0x2, "70a43d05ad50", 0x8}, @in={0x2, 0x4e21, @loopback}, @ax25={0x3, @null, 0x8}, 0x3, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)='caif0\x00', 0xfffffffffffff000, 0x8001, 0x1}) [ 266.595478][T10910] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 266.687325][T10916] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:52 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) [ 266.739409][T10916] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:52 executing program 5: clone(0x10b71100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x101, 0x1, {0x1, 0x80000001, 0x3, 0x7}}) 07:02:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup(r1) r2 = socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, 0x0) r3 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @local}, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@mcast2, r4}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x50000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000180)=0x9) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000009c0)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) sendmmsg$alg(r7, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="741c68a9452baec4817dd9ac17b6b3d920", 0x11}, {&(0x7f0000000a00)="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", 0x9e0}], 0x2}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TIOCSSERIAL(r7, 0x541e, &(0x7f0000000440)={0x7f, 0x4, 0x6bb77592, 0x28000000, 0x6, 0x7, 0x4, 0x4, 0x1ca5, 0x7, 0x7f, 0x3ff, 0x100, 0xe30, &(0x7f0000000380)=""/140, 0x1, 0x0, 0x4c}) sendto$inet6(r2, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 07:02:52 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d20680648c63940d0424fc6004000e400a001100053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0xf000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x3ff, 0x5, 0x6, 0x1ff]}) 07:02:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf", @ANYRES32=r2, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff2", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB='\b\x00', @ANYPTR64, @ANYBLOB="10002500000000002042"], 0x13, 0x0) r3 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0xfffffffffffffffe, 0x7, {0x8, 0xfffffffe, 0x0, {0x2, 0x81, 0x400, 0x6000000, 0x7, 0xfffffffffffffffb, 0x6, 0x7eb1, 0x2, 0x8, 0x4, r2, r3, 0x5}}}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) sigaltstack(&(0x7f0000003000/0x1000)=nil, &(0x7f0000000080)) 07:02:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x81, 0x20, [], &(0x7f0000000040)}) [ 267.005321][T10940] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 267.080205][T10940] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000002c0)=0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x6000, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r5, 0x7, r6, &(0x7f0000000400)={r7, r8, 0x6}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xfff9}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0x4) 07:02:52 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x308) [ 267.343389][ T27] audit: type=1804 audit(1582009373.071:33): pid=10950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir769669909/syzkaller.wfzi2U/21/file0/file0" dev="loop2" ino=127 res=1 07:02:53 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x81, 0x20, [], &(0x7f0000000040)}) 07:02:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf", @ANYRES32=r2, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff2", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB='\b\x00', @ANYPTR64, @ANYBLOB="10002500000000002042"], 0x13, 0x0) r3 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0xfffffffffffffffe, 0x7, {0x8, 0xfffffffe, 0x0, {0x2, 0x81, 0x400, 0x6000000, 0x7, 0xfffffffffffffffb, 0x6, 0x7eb1, 0x2, 0x8, 0x4, r2, r3, 0x5}}}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) sigaltstack(&(0x7f0000003000/0x1000)=nil, &(0x7f0000000080)) [ 267.449774][T10959] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 267.544598][T10975] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:02:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="55000000180087154703d4dc1c0080930206000000a84309", 0x18}], 0x1}, 0x0) socket(0x10, 0x800000000080003, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x1c9080) socket$inet6(0xa, 0x6, 0x3) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 07:02:53 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x80) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/60, 0x3c) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x800) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, r3, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x401, 0x10001}}, 0x28) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 267.809984][T10993] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 267.954679][T11004] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendmsg$unix(r2, &(0x7f0000000580)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000300)="caa155d8eeae67231a18ca0b07b5641d6b777210102bd83df6d5a717535fe9c5391c9b8b520b1bc72748110a2eb432ed7175715819bbd4e71b1853db3b49d00549023c55a344113f021b3d489230abdf3839adce4bb484e60d96c6232fc18a776d69ad820229dc3c890c2cdd3940e0c1ff468c3182445f57a00ea84e04addebd5343d4f4e496dd19b104ba8f3b8872743c6e138a27f26855a4a078ad2ed1951de2b4f31ce315e8277fe73528e71b7d2ddae6e327a2c21f17879aa0245325d5ef536e", 0xc2}, {&(0x7f0000000400)="d406770eb4764c32a90799acde4f5775df575c80c7ccc42bac2faccceae55bf0d758de618be8ac401280d5374127a0a8d83ae0077c45f943eb951851ac50d0d8a09d8195e6156d0bb2e9b5fa7d34057cc23561cfdb5af13ffcee9eb0003f967e75c63372432b61c47f4e4a591da85a0f6168e16b35", 0x75}, {&(0x7f0000001480)="83d47d07afa58f74ceaa8156bcb5f4362b1a56dbb031b6d82901514440de25e85b6e3501406da96c23f8574efad394817ee1af9a4148f0a7972b0f46a6f60d2222740b6d74416f65633442f669042f8480f05bbb5ad0fdc44689a29a7e3ceb7487f81c6c8a9bc59ad5da0dda69763cbc46735f5f58681c9957e414e323c54221bc367cff4028950f324920c7b38acb5e57b097214c6f334049b5e6c1be41d166992a0f45a16b11ae3125bdb7dd4caed365b01373a35ca0e3c0cc59220143e5d2f3b7ea199971242dc9cc8fc3de022f37d98d54e7b775590a08aab5abffc1dd3f01dd6dd371bfcfeb33603e51eb1247833be44db0b9d8ffe1123b5fdfa773cb22b43b9df3dd44fd13402129bbe1836d2a5098c42d7943ac7cac692b703858ed5b67ede4f731891f653f4c1b690f4be6db4d78daad73517dd44461ef2df61227f36a441bcb35cd9afbc25e535857b024c15410e681dfcd5b2a394a505b49443f795485395df8af7441d5858bbed8c6ce1b206631561a59e67a1fbce8a3a18ca5fd46bee0c90dda6a4575946e210f01ff83027d35c38b71abda6e89ea2f6f028f783d1503dbf54154ca1e6366ea7b4e7d59d80e667d582c92041786c95d2f8a7a80688292c866bf40b5cbe74b4058292b014f2092d0fdc114e74de1532a640355540cc8e1c33dfaeb2e107fb869214cf386469a894b22c935ae4290e0061eaf3ef4b2e7b1379515c8d639f09ceac754b4dea28a73df1b7eecd54d2028a600dac659bf68ea707d491c4d1a2efe1186a5649f441ce7622c3606e29aa11cf6c4008be2caeb29daec0acff29b78d4335857d7a742b49d38748fddfc63a3ca897bdce8a795d21796276f422ad5bba10c113e7b6a93ab61e98eae879e4227cacc9cfeae298a566871c3c3c50a72770be377360e23def6582211fd81017185db15171c2322f80debaa04fad70e0eb18054349e86106898d05dabf2059a53c1fee42666c30452f57bf1181dc668de246133d36b46c1f3c8e2ea308258979ae0cb6f069b4be837cc1fd2f993d046316da907b52f62ad04a3ea2d32703a35e3f74077abf3b28db156e02bb6347866d30048be53cd82a3a4c65a549336f888a392129d2ead26a7958da40d5040abb6a2dce407a82f11a0e61450a2e6d75324f7cfd9fdd263e4657db1ef5922fc223942d9f307090b83c6c7179be3b2ebebe12dfa577ca724798be2dfa87a7c71a21d1e8d5eab0ce90739405aff91d9d3ecee93002bd965fe9ae25878a39273ae13c7ea5e91d91782dafba26403dbc24098096b62a401f59e2a7868fac28eefacf94360c4dd32c53cde7832de8fcb78602510595e0cca997317db96a2f6c90c2034da20df7fd7aaf482e36b834b954bff97e624c6c803c079698d7fd491efc49ac8ce2c0901db71051e4d656d8fab44a46d3ed01b9d180945a89fc2087fdf6e873b589849e1bcc5284d8b9b17d3385849388fed9d5d7848ce4deb26368fc113d4ebc370eed26bc75aae76c7275ea2ce6527f898f607480afd841e69c8d78d9cd20564a4b038fb4ac6ea2b0007fd122257ab64ca22df12b648ff36ae784f31f87ac225d2cae51ed05b031c1556bfc3f96947f03e47345f86d242c6a22bca7ddaf521061c9112b27ec99ddeff3fdad0c97990ae69065555daa265a4e7cb3eefe6923233824096fd58cc456c2d0532361dcca95de72b4d590faee4744a4a74b73abb8afbcbfa6b1d0914deab87f78b847894be7701eaab1cd5591e0c39d3f40f5911090a5d2fa94039ce9d4883d8f6a2ec469c3954071e19f79427165b511894a61bb37cf05070d1b79055103893652bd173228e19962e0822892d9f801609ec561eb117b44fd031e48f8f41b30821bf436c6b85a33b5ed9061242e642e7fa58359eab586641fdbc786cab89c253f50afed607e95be527e3eefc539b81e032b4479abe7f6512e033df39eba4fc08cce367f00365b7e56813ccf60299aaba631004a420eacd234edc8e987329dbf2cdb1542e1a18d5f68fe516632e1a90ee99fdccebb2d2875c0e5f615d692cbb82aef0dbd274602dd9bc3d22d158284cd580afa8c0eac7eb45d6594216e824ce4adb4e8b26aa1efcf7d3d01ca3f736232a8afe338b5ca9d593c3c39faf54c0703dafb74ff11b756d01319fde634705424666e64fe68afdfe323ae456d60d5af5ea1c90f4cc2c0cdbfc1a0945cf6bebb22e5c724b064e426e996dd9fda46d9922ccac55ecee04d6de7c5290ab4d1c0f1545f8e65a0b3b988fa516cfde245fa853d1933efda3dd7b74035a0701200c6d9141326492392fa0323da1ed0c3b88efb355198afd802aab1cc28b29012d2511db8bcae0b752b373548a502f6e7a6dcac1095c31752c9db8e0d46c59da12b6dcf1b28069845a92bfc90df1d9ac008f2f218e01bb5477507df5676ec4a7609317a40ab4a66b9ef7462b13f88c9925ee6e7e0b997919f0b1290e1fa45c2c85dd8b4f99c7b643ac2dc7af0eaa5299b982f676fdfa5478c33ac5b02ae89d6604543c8baf2d964a82249db504fe896c24d0740a757d84b3f84371284c8b49933a4a58a569a1574c7fc7f707461a231e237af2e33eb2d4070a7d502c19b543321bb1a76d17db0566f6f9610588bc8b5f4895a0e70ce8e42cf7458fa0adbf0e64063bbafa6b663a5ab020cdcce5d5119756314401f76c04d8b4c849366145c4763ada0906bc4270a9af97defaedf46fb8906ed81afc4b0d4c23d857afb3645642b061afb2bb6292d0218404f9de91e4c5859b782fe7bd7f408b43eea4f0f1e0d6ff9b10105442495612f7b590d69a4efd9205902070ed1b966e04af2b9326c4839cbf9928e21b9e1e39db7e4c5dfc33f59faeb87e1d4a1ce45ec502bd3ff3c0b6c8d413e50ffac7402b95c122be8a49fbcf300fbe3aa00868bee352767241215bc44c1c498a2526449ebf2eb7ffa5ce607b5f18a280b82c7ef69ec3efdb1636c7165a9d1d6d3de56064b352e3f0dd55f387dc22e41dcf2bf7816c676336279befa64dd7e64ef337cab6f443c1db9215e4716131a516fc5b0686bdfbcae7ee1ae10241e4725d6ab80a27f636e3a43a4269e4d4fcd5b2112e5fae85755b4d7d9fbcd5a0831e12e3a61987bb67fcc582427ba259b48146fa5f35ad9cf90753e69205d2f32dba624b4fb96f2c762b46defe1b5eee4e6629df40c981be13781bff9b7b22a4e01cea51a56e4ae2583a7bc3943ff06780a2851391cabbf1bb53b8b6d746ab7ca06bfe86cf76771d8e10af19a0c045f7f6a1e7cb4f3f90a88b29908231aa8fe6d51a73e00ba760040e656efedb464933cb28e3043e16f6c7ce4d5c5cd2543d07afb16937fbd9abbd4ed1992db0f0490cd19b18c1b5a99a29647dcc8e435947c367d111b319ae1c1e226b62c093bfbf1a584d64d2a62f0e281d904d2525502ec9069b476d48dacd7ec442e50b0d3e5cf52423253271c28778235099e86c5d1a8b4113b1b8772558108bfd17d9dde85175889006f70f9d5f175c15bbd4e749b75c5320e7805410567b69dedc657de83616f4242666240382b962d7700a5539f567f40ba89a88ef605fb9006d8ab82ce9fbbedd67f89dc847a1910b9ed20545a09f193c0417e3b24ec0ea9ae49d7b5de224ac87297ec65bb965c17e028fef9f5b56084be430226236463861c3de80c4af200745088e777aab0f30a28c32827705e25bad44812277f175132b498f517202f585ccfc851b599eae7b8dc559e478c55cf2e196e001e03f5c4c22071589128a5682a2711a1cd7926e9494ac831b580cdc64e2728a1744ef3cdf1c361c85a1af476c865374ec3f79906d9f591bd22398fa1392610b92d676da5b132deedbf4393c705ee3ddb0f991bf73c225b3c88335295cd6833dc2c692a3d938a7d1b958aae802691c4286dacd524550cdf747802a1a88528fde714bfab89c0712b373390df23da71dd7f93775d6ba067e0d468dcd6d1ad1c00e122584af9e568ee14da79f55216036644d914f48c73e8077a24d500fde0ed3783836873091075d00aa4e8eaabc312a25faa3214abe54615f5aa369903cf197adfdc25c044aac65217272de8685e0c1d54bde69adc8cce121d6fceea3618352cbfb93772cbe2aa6651a2a70bcfed9ace61f9289ca85dca539bf19f95f71f5837dc27cdca0d4029388ca658bd80547e6b0a10d0cbd893b780870c2a85ff8d5be4f4d97fcc76207cd090c1c306a952b5417b42dffda5727a1714823b7a10e8212fc8bcc17b32ad682b872889d8d76c1a8296dd0eeb033265dcc21e822b1834ad7651d545892942a5cda35a3764f3eae8401a0f8c31d0936ef7f108dc54e06ef6095fc514700d4d2df5bf5980355fd20c8d0ac713de0c45a2b752a0404f27508e08b74a30cb826a4a3fe60d86445340575f77cbaefea070211b239a0b683b564ccb3155a02da4b2cde198c439f286da3e934754464ed0fe87e6a671212f8c289f8a5889a9e5348ad695d7eb8219b2a8a021926b5f938abc0ba960576807807e20ace4856d8c22c49bb26fd6f3900a57983faf76d8c0d42613515ffd048e7864ac9092893821fe9d3cbc97b73b82d2cf45bdaa9eb4678542861b282d279234b2b0b56f8f4894cfd5f3d2b84d27a3944809c2ed41d3aac48d7599e117f650170e84bbf6e5c0ccdcc6943e26ed12f8f37d6bec4a496e5c632ee462efece9d89e29fba16d717d21f313724cb734aca35ade9cc108e8e11bbc2f985a7df2bc2602b805d8a973e1516196c2be4ced5ec075c914b676542f55109f39bea7e8af3ed97c3e3e64377738cf119b585ec4793f42bd23cc5ea8a31bde0c93925a759b1b9f92eb2fc5af9f402449ec9cc1206673358f9ed4536d7e26692c9240cabcec800a9fd033a4fade58a4008c165e494203caa320704726aa097168da815c9660075f23c2681bd5471d6b9a883a787dd56cdc8471f14e791414beccbf4a1c66a161ab17fc0576d201804a3fb8e7bdcf28e77fdf7122be881bf0f28a298fd457e31eb2ec7fd5eaab1be0fafdb5f23039c586a495799edcd7a1a96094572b4a516302764f6250c5ca15d47ce00f7534b2f3833b536b66f44d7f12a47d3a86dee2aecd8b7bfe658dca5423c9145b2f8307cb93822d4aaca5a85ee483d76384cccf186705134f768bbbed48a7c65ced18ef4da319b1bc584de07947cc3e198c612b1969ae38b673817318a058fc0252fbeabaeaed9c1fe5e6d97dab85c6f13f4d016f8dc3c398462e84290080a35c784e40f14fd051ef580f43f97ed8d52bbfb069a17d5a176e51c5f7544ebc4f5a73559698e6d19dc719bc6214181be3713eaba9ad61857c0eda8af85e589f955287359e80541a4b398e60c6658c3c55d9194f15c6b965a07c65a81c144eb58e4c9956d7e7ed764b2c2f5cc36be0171e4f05ff34b84deb41260c280509a046ad40fed275e445d1cbfd0cef8a219b2702fb27925c452835fc18cae63cd23ee8985fe2d3f6863305854eeba7617528a14eae3c377957e29216e9419276753bbb28059a71dfb80be470ff89bffa0850778c394cc9f2b7dbcd055329c9bb127c5b4e7ac0c11dde64483b09cf6c728ed4dfe1568055a800cda2f374c959c83aef3248754e2cabd1e556e87a0eaa4de9499fca620450fd8fdabc1e90538f768cc890742d7a7429a8e42a8dd3ccfa7903225b5fd1b4f8e0b22889bcbd8cc95ba23861f880325f022cd2e114505237f91eb77521d61d44121e8ae3ea8eee894f2f199cc86c37528129916c8610c38c422595b7901fa92fc6df47113", 0x1000}, {&(0x7f00000005c0)="493d0c77a9f48c783d4a194c26d4274853c29b86cf5f75d6573e78f5dcdd173def10a6bdaeffab8e6cb43c4f7b71ec752f22dd4b91218243ab715392f856b3986b35270165740ee660cf00c881bb5b629341fd5c002534febd4e23e5b46d1c543d5de853077017e0fbd75e33f386c576738ddb6e985d559a36fdb59e036909", 0x7f}], 0x4, 0x0, 0x0, 0x200008d4}, 0x40040) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 07:02:53 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TIOCSBRK(r1, 0x5427) ustat(0x0, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) 07:02:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf", @ANYRES32=r2, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff2", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB='\b\x00', @ANYPTR64, @ANYBLOB="10002500000000002042"], 0x13, 0x0) r3 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0xfffffffffffffffe, 0x7, {0x8, 0xfffffffe, 0x0, {0x2, 0x81, 0x400, 0x6000000, 0x7, 0xfffffffffffffffb, 0x6, 0x7eb1, 0x2, 0x8, 0x4, r2, r3, 0x5}}}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x10001) sigaltstack(&(0x7f0000003000/0x1000)=nil, &(0x7f0000000080)) [ 268.232882][T11021] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:54 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x308) 07:02:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0638e42014eb3eb48ca56e264766b90400"/36, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006772657429a7d4dfa3c5617000000c0002800800"], 0x3c}}, 0x0) 07:02:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:02:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="c6e06f3143b0a28e6a289866ea3d2e0ab106f67684749341f57107e9b2ca10de7ee70903de95b189973ac431d3e01d04c7199c3621e77627117fde8eb8dfdf692361454e745cb779c352180ea7ff5672a665c03b45c32ee508f830bc6fa86bb58313ad2e2fb2233d3bca11f584095fa1a0005e9fdce6e31326687029ae4196a3904a41e73ca74cbeaa16678cbb0562419341363d30beaa3762675103486c79f95b243f71ef628ba49c158655cb698a2528360f47386dde2ac1f4c716179ed326922c02efe000d1b8fe41808a231b616e434c0b6a6e1294aaee3ed6351f9bcf1685b80e2dfb0a95de0adc207e2b0300261aef22b1061d8670398bba1df3039d6ad02d9b37a6dbcd7669a7e664bffb9da24d53fe433f269bb481de58bcc7152cc91a698e92c8ba4f563b08df421a127362437b7d0bfe46c116a039a57c24d4dd96083a3ba79fe5e3e4757fb94afa9a06f8c586be5b7d09c6c595288fb32a6086f0025bb80f12a4d887", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 268.592880][T11015] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 268.601660][T11015] FAT-fs (loop1): Filesystem has been set read-only 07:02:54 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x50, 0x0, 0x3, 0x1, 0x0, 0x0, 0x800000, 0x1}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0/file0\x00', 0xe, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x40, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x28a000, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r1, &(0x7f0000000580)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x1, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x10000) 07:02:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="b07f2a25f4ca97e6fd51e6f26bec0f34"}}, 0x339c, 0x40}, &(0x7f0000000180)=0x90) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 268.663204][T11039] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 07:02:54 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x395781, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x4, 0x4, 0x4}}, 0x14) connect$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x3, @loopback}}, 0x1e) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/776], 0x308) 07:02:54 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x44100, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 269.070409][ T27] audit: type=1804 audit(1582009374.821:34): pid=11077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir907578035/syzkaller.3n8wl4/25/file0" dev="sda1" ino=16655 res=1 [ 269.106119][ T27] audit: type=1800 audit(1582009374.861:35): pid=11077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16655 res=0 07:02:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='personality\x00') write$P9_RLERRORu(r0, &(0x7f00000002c0)={0xd, 0x7, 0x1, {{}, 0x1}}, 0xd) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0xc0045005, &(0x7f0000000000)=0x3e00) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f0000000140)={0x550, 0x2000, 0x780, 0xf14cbb14c6984c9, 0x7, 0xc270, 0x92b37f123b81e434, 0x2, {0x62f, 0x4}, {0x0, 0x5}, {0x8, 0x7}, {0x5, 0x8, 0x1}, 0x0, 0x0, 0x3, 0x10000, 0x1, 0x8, 0x1, 0xff, 0x2, 0x9, 0xffff, 0x401, 0x6, 0x100, 0x1, 0xb}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000300)=0x8, 0x4) [ 269.212298][T11078] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:55 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:02:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = io_uring_setup(0x14a, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r2], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000016c0)={0x0, &(0x7f0000000180)=[r4, 0xffffffffffffffff]}, 0x2) r5 = accept4$ax25(r4, &(0x7f0000000300)={{0x3, @netrom}, [@bcast, @null, @rose, @rose, @default, @default, @null, @rose]}, &(0x7f0000000400)=0x48, 0x80c00) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000003c0)={'geneve0\x00', {0x2, 0x4e24, @multicast2}}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x5, &(0x7f00000005c0)=[r9, 0xee00, 0xee00, r10, 0xee01]) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r12, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$sock_netrom_SIOCADDRT(r12, 0x890b, &(0x7f0000000440)={0x1, @null, @rose={'rose', 0x0}, 0x7, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) readv(r11, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 07:02:55 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="b07f2a25f4ca97e6fd51e6f26bec0f34"}}, 0x339c, 0x40}, &(0x7f0000000180)=0x90) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 07:02:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x40080804) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='/dev/nbd>\x00'], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, 0x0) [ 269.890113][T11095] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000180), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r3, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x8dffffff}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="03000c00d5f723b22c31e03c2617184e"]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x2, 0x0, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) prctl$PR_GET_SECUREBITS(0x1b) ptrace(0x10, r5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) io_uring_setup(0x67c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x213}) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x3) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000001c0)={{0x6c, @multicast2, 0x4e24, 0x1, 'lblcr\x00', 0x1a, 0xffff, 0x4a}, {@multicast2, 0x4e24, 0x0, 0x2d, 0x9, 0xffff}}, 0x44) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r2, 0x1c, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x7fffffff}}}, 0xa0) 07:02:55 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a80200005801000058010000000000002000000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300158010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d70000000000000000000000000000cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f83902000000000000000000002800434f4e4e5345434d41524b000000000000000000000000000000000000000000000000000000e00000017f00000100000000000000006873723000000000000000000400000069703667726574617030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000", @ANYRES64=0x0], 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x18, &(0x7f0000000180)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x20, @ipv4={[], [], @loopback}, 0x1f}}, 0x9, 0x5}, &(0x7f0000000100)=0x90) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x44c300) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x18, &(0x7f0000000180)={r8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) [ 269.964885][T11105] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:56 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x308) fsopen(&(0x7f0000000000)='openpromfs\x00', 0x0) 07:02:56 executing program 5: clone(0x28100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:56 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES64=0x0], 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x18, &(0x7f0000000180)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x20, @ipv4={[], [], @loopback}, 0x1f}}, 0x9, 0x5}, &(0x7f0000000100)=0x90) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x44c300) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x18, &(0x7f0000000180)={r8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) 07:02:56 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a80200005801000058010000000000002000000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300158010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d70000000000000000000000000000cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f83902000000000000000000002800434f4e4e5345434d41524b000000000000000000000000000000000000000000000000000000e00000017f00000100000000000000006873723000000000000000000400000069703667726574617030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000", @ANYRES64=0x0], 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x18, &(0x7f0000000180)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x20, @ipv4={[], [], @loopback}, 0x1f}}, 0x9, 0x5}, &(0x7f0000000100)=0x90) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x44c300) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x18, &(0x7f0000000180)={r8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) 07:02:56 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000180), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r3, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec={0x0, 0x0, 0x0, 0x8dffffff}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="03000c00d5f723b22c31e03c2617184e"]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x2, 0x0, 0x1001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) prctl$PR_GET_SECUREBITS(0x1b) ptrace(0x10, r5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) io_uring_setup(0x67c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x213}) preadv(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x3) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000001c0)={{0x6c, @multicast2, 0x4e24, 0x1, 'lblcr\x00', 0x1a, 0xffff, 0x4a}, {@multicast2, 0x4e24, 0x0, 0x2d, 0x9, 0xffff}}, 0x44) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r2, 0x1c, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x7fffffff}}}, 0xa0) 07:02:56 executing program 5: clone(0xc2008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/140) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) write$P9_RREMOVE(r3, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) 07:02:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 271.083524][T11183] connsecmark_tg_check: 3 callbacks suppressed [ 271.083533][T11183] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 271.134742][T11189] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 271.161454][T11186] IPVS: ftp: loaded support on port[0] = 21 [ 271.211934][T11191] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = io_uring_setup(0x14a, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r2], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000016c0)={0x0, &(0x7f0000000180)=[r4, 0xffffffffffffffff]}, 0x2) r5 = accept4$ax25(r4, &(0x7f0000000300)={{0x3, @netrom}, [@bcast, @null, @rose, @rose, @default, @default, @null, @rose]}, &(0x7f0000000400)=0x48, 0x80c00) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000003c0)={'geneve0\x00', {0x2, 0x4e24, @multicast2}}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x5, &(0x7f00000005c0)=[r9, 0xee00, 0xee00, r10, 0xee01]) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r12, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$sock_netrom_SIOCADDRT(r12, 0x890b, &(0x7f0000000440)={0x1, @null, @rose={'rose', 0x0}, 0x7, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) readv(r11, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 07:02:57 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES64=0x0], 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x18, &(0x7f0000000180)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x20, @ipv4={[], [], @loopback}, 0x1f}}, 0x9, 0x5}, &(0x7f0000000100)=0x90) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x44c300) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x18, &(0x7f0000000180)={r8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) 07:02:57 executing program 4: clone(0x28100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:02:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045103, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f00000000c0)="f46840ea779b558807", &(0x7f0000000100)=""/64, &(0x7f0000000180)="61a374615360b11d2337c05648", &(0x7f00000002c0)="aebb54d6ff1ec136f77293455b9dee69cb46461afdb1f55b7c9c18f2cd20fee7fad5d3837651d867c7ff1445ae6b3955a23033b059f8b0b2f70a721e1157a7c1be28bade43cf9e806da61c11ae7035d62cdf80b3362bc4a9bb4e242a6228eedc0bd7080fabcecfcdc1013c3747d3ecafcd6aa1a56234e26be060307ca74727aa6fe64685f7b8203e8cd5a7f1e5ed69c2cb5978c3ffb72f90faca673a0aeb1bad16178453e5df1012de824c2cb7a568a5442335f9324953c87c3b52e60bf87d5a376b5ea4308de03e66e7ae10a61a4a382d16d9b2bd91eaa618119b17651d231bc5b02c2ef265560babc1", 0x7, r4, 0x4}, 0x38) write$tun(r2, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x300}, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x3a, 0x0, @remote, @mcast2}}, 0xfdef) [ 271.377813][T11186] IPVS: ftp: loaded support on port[0] = 21 [ 271.414186][T11206] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 271.439919][T11211] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 271.451016][T11212] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = io_uring_setup(0x14a, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r2], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000016c0)={0x0, &(0x7f0000000180)=[r4, 0xffffffffffffffff]}, 0x2) r5 = accept4$ax25(r4, &(0x7f0000000300)={{0x3, @netrom}, [@bcast, @null, @rose, @rose, @default, @default, @null, @rose]}, &(0x7f0000000400)=0x48, 0x80c00) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000003c0)={'geneve0\x00', {0x2, 0x4e24, @multicast2}}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x5, &(0x7f00000005c0)=[r9, 0xee00, 0xee00, r10, 0xee01]) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r12, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$sock_netrom_SIOCADDRT(r12, 0x890b, &(0x7f0000000440)={0x1, @null, @rose={'rose', 0x0}, 0x7, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) readv(r11, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 07:02:57 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES64=0x0], 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x15}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x18, &(0x7f0000000180)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x20, @ipv4={[], [], @loopback}, 0x1f}}, 0x9, 0x5}, &(0x7f0000000100)=0x90) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x44c300) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x18, &(0x7f0000000180)={r8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) [ 271.577975][ T361] tipc: TX() has been purged, node left! [ 271.813501][T11234] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 271.857041][T11233] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 271.867382][T11233] FAT-fs (loop0): Filesystem has been set read-only [ 271.878647][T11233] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 271.888681][T11233] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 271.899588][T11233] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:02:57 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x100000000000600d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="460000f1d700005150306e8a7457aa2e19ea3a2aed1c000000009200000000000000efb7d1f20000000000000000"]}) sendto$inet(r2, &(0x7f0000000280)="fbc101210a0c0b2571d5dfc919e9c52046d503d0c19cd65c2c29eb1e091d2ea7903ea4f65ebf554e1e6eb2fe8751ca57e876c67b7710ad6817cc16311c259dabe7ce069956aef86c8e669d0061a2b46d3ec010e6c5efb14fb3e0d74e8f54cc64edecf5984510898ace21f7679090b7ef63fc394f88621ebb9ed54c58b30386b52ce8295f2f00542e426fc594deb598c873c0c5187f546ed5142291a9f88a54635a716480", 0xa4, 0x4000c000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="4600000000000000000000000000000000000000000000000000000000000000000000000000000000000000af27a4b6113a0a7baa9e3ed2f28ac38bca603155086642180a305afae7ee"]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x7fff, 0xa, 0x4, 0x40, 0x3f, {0x77359400}, {0x3, 0x0, 0x7, 0x1f, 0x50, 0x6, "534896d7"}, 0x8c7, 0x2, @planes=&(0x7f00000000c0)={0x0, 0x7, @userptr=0x3, 0x2}, 0x4, 0x0, r3}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x40881) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f0000000140)=0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r5 = dup3(r0, r1, 0x0) write$eventfd(r5, &(0x7f0000000040)=0x33be, 0x8) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='./file0\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x810090, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='cdg\x00', 0x4) [ 272.135803][T11199] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:02:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:02:58 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) 07:02:58 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20140) openat$snapshot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x0) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0xffff) getdents(r6, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) fallocate(r5, 0x20, 0x0, 0xfffffeff000) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r8, 0x10, 0x0, 0x10000101) 07:02:58 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200027bd7000fedbdf2503000000050037000200000008000b00d3aa00000800320007000000860eda759852e64ad0f31b5a9d32bd0d490d07c3ac7c83498d0b7d7a1e9217be6ddede66"], 0x2c}, 0x1, 0x0, 0x0, 0x400}, 0x20000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) get_thread_area(&(0x7f00000003c0)={0x7f, 0x20000000, 0x7fffffffffffffff, 0x1, 0x0, 0x0, 0x1}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xc0, 0xc0, 0xc0, 0xc0, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0xc}, @dev={0xac, 0x14, 0x14, 0x10}, 0xffffffff, 0x0, 'team_slave_0\x00', 'ipvlan0\x00', {}, {0xff}, 0x33, 0x3, 0x74}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0x9}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) accept4$rose(r5, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @null, @remote, @bcast, @null]}, &(0x7f00000004c0)=0x40, 0x0) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r6, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000400)) [ 272.687934][T11259] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 272.850714][T11268] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5643, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x8, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000440)={0x0, @frame_sync}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3f00, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000010000507000193420000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000008400120009000100766c616e00000000740002000600010000000000400003000c00010008000000030000000c00010009000000ba0500000c00010003000000060000000c00010004000000060000000c00010008000000200000000c00020008000000180000001c0003000c00010000100000030000000c00010008000000ff0100000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0xb8}}, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000500)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') accept4$ax25(r3, 0x0, &(0x7f0000000580), 0x80c00) getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f00000000c0)={0x9a84, &(0x7f0000000380)="8d51c8427214bb7bec85c82c81d19d59f415c6954436ffdb346ddef41348303da04f05edfc23a02e44c9e969383a494afdd2a502cdca36fdfa3c7cecf06bf28293fb4c7cb65d977cf1573f30ede3a20dd4"}) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000000)) 07:02:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045103, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f00000000c0)="f46840ea779b558807", &(0x7f0000000100)=""/64, &(0x7f0000000180)="61a374615360b11d2337c05648", &(0x7f00000002c0)="aebb54d6ff1ec136f77293455b9dee69cb46461afdb1f55b7c9c18f2cd20fee7fad5d3837651d867c7ff1445ae6b3955a23033b059f8b0b2f70a721e1157a7c1be28bade43cf9e806da61c11ae7035d62cdf80b3362bc4a9bb4e242a6228eedc0bd7080fabcecfcdc1013c3747d3ecafcd6aa1a56234e26be060307ca74727aa6fe64685f7b8203e8cd5a7f1e5ed69c2cb5978c3ffb72f90faca673a0aeb1bad16178453e5df1012de824c2cb7a568a5442335f9324953c87c3b52e60bf87d5a376b5ea4308de03e66e7ae10a61a4a382d16d9b2bd91eaa618119b17651d231bc5b02c2ef265560babc1", 0x7, r4, 0x4}, 0x38) write$tun(r2, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x300}, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x3a, 0x0, @remote, @mcast2}}, 0xfdef) 07:02:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045103, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f00000000c0)="f46840ea779b558807", &(0x7f0000000100)=""/64, &(0x7f0000000180)="61a374615360b11d2337c05648", &(0x7f00000002c0)="aebb54d6ff1ec136f77293455b9dee69cb46461afdb1f55b7c9c18f2cd20fee7fad5d3837651d867c7ff1445ae6b3955a23033b059f8b0b2f70a721e1157a7c1be28bade43cf9e806da61c11ae7035d62cdf80b3362bc4a9bb4e242a6228eedc0bd7080fabcecfcdc1013c3747d3ecafcd6aa1a56234e26be060307ca74727aa6fe64685f7b8203e8cd5a7f1e5ed69c2cb5978c3ffb72f90faca673a0aeb1bad16178453e5df1012de824c2cb7a568a5442335f9324953c87c3b52e60bf87d5a376b5ea4308de03e66e7ae10a61a4a382d16d9b2bd91eaa618119b17651d231bc5b02c2ef265560babc1", 0x7, r4, 0x4}, 0x38) write$tun(r2, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x300}, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x3a, 0x0, @remote, @mcast2}}, 0xfdef) [ 273.227832][T11268] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:02:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 273.457669][T11287] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:02:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 273.975269][T11309] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000f00) [ 273.984435][T11309] FAT-fs (loop0): Filesystem has been set read-only [ 274.019647][T11309] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:02:59 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20140) openat$snapshot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x0) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0xffff) getdents(r6, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) fallocate(r5, 0x20, 0x0, 0xfffffeff000) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r8, 0x10, 0x0, 0x10000101) [ 274.157366][T11282] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:03:00 executing program 5: clone(0x10010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000340)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) vmsplice(r1, &(0x7f00000017c0)=[{&(0x7f0000000380)="de", 0x1}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="cad5ebd6d96900d4d176b23184e2632698164a65fe819ccf75ec3f9cbc9a711c178b284d798f99a06b01d8323410d3445fb2105cbb98169278449ebb62596ef80e26894b3eaed2b42732a0e48ac290e45d4b351cbc48795f0e411c823feb5442f80d43a51058d6ff4f8ae02796394d1e6164ff747abcbd2797993db93bf049d40f94ff3a0a4501cd23c2764d829c12920044cd590705dc750492ee5077545fea4f3b5a2b00072fe61bf0389ff26d60a518f31c1b989f6d778d7b445be1560e0d3135976c493d77f8177e06572a555140a92f86e72f", 0xd5}, {&(0x7f00000014c0)="a57965c9d8bc5b356b23224a036995c30c560c67984373ba561af343740da6174225b38a5d652805813a5b29bf319452bed454c80772caf323f6fd47f973a408be23db21fb7d32562327f8852fe489ad18c18c571a533b161681029b58f30d82f6f17c36127485a915ce96d8cb3f43a111f3c02ec5e7fe500a198862ee9b0c7d496b724cd98db54343c38b249e14816cb5c34165afe8cc3eacc71c5ede611bcb77a898bbcc1f81f5cf30f7feac9fa50ad95352fad00563611b3d3c65b4", 0xbd}, {&(0x7f0000001580)="5129431124967922610d37f039ce15204b1291ac5757d1b7e5371fb7f1bda0f5e28c6b0a32e0918d3caa5212e55071798d5aad6b877357", 0x37}, {&(0x7f00000015c0)="2e9936493fd5fc0d243362d7858c24e8ea596ed555c51b2fef1c634b2be11a68c57a429f945af7b97b5b80eb1f529ac4bbe04058ab1a7749bc929acc1977293ba1017771df4176af2c70af5181cf298382710bb5677da9d0c8dc4c52417a708da85209717e69cfb9dd8789694350a2edca39b605801e08084fe2546425d5183156220d5f187b4518942d51f7bcc826f6ef61cbee70def3fb9cf72e3cb34d5a8e288aa63be3f758f460feff2105e4cad41596", 0xb2}, {&(0x7f0000001680)="86", 0x1}, {&(0x7f00000016c0)="cdcca064e1a8df8db297c3321d4f770eb5543ffd7287a4887b1387fda96af20ecdd4b57bd66e962af439b32d23626894d197ac99c9c429dc2f0fc7bdf080c2b302447ffef2f23c1ecdcea2770912ca13e95cd14766d244ed39df38176397725ba7cf746a85d1f241f25f4a4a5a570a806770c2367b1d7594c5817286af4a2f586ec9e0903746b7e05380aecf3896bba49ee8a8d94aadc1a7ea3fee69f6bf7c0756c601922bffb06bb1ee3d730cf70f9aa099a788ac9e93d7acbb9f348bbfdb2075cafd24996a96313f475c1cc243bc92ac487d6aa710745a1553", 0xda}], 0x8, 0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x308) 07:03:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045103, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f00000000c0)="f46840ea779b558807", &(0x7f0000000100)=""/64, &(0x7f0000000180)="61a374615360b11d2337c05648", &(0x7f00000002c0)="aebb54d6ff1ec136f77293455b9dee69cb46461afdb1f55b7c9c18f2cd20fee7fad5d3837651d867c7ff1445ae6b3955a23033b059f8b0b2f70a721e1157a7c1be28bade43cf9e806da61c11ae7035d62cdf80b3362bc4a9bb4e242a6228eedc0bd7080fabcecfcdc1013c3747d3ecafcd6aa1a56234e26be060307ca74727aa6fe64685f7b8203e8cd5a7f1e5ed69c2cb5978c3ffb72f90faca673a0aeb1bad16178453e5df1012de824c2cb7a568a5442335f9324953c87c3b52e60bf87d5a376b5ea4308de03e66e7ae10a61a4a382d16d9b2bd91eaa618119b17651d231bc5b02c2ef265560babc1", 0x7, r4, 0x4}, 0x38) write$tun(r2, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x300}, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x3a, 0x0, @remote, @mcast2}}, 0xfdef) 07:03:00 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$TIOCCONS(r0, 0x541d) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='fdinfo\x00') ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/197) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) connect$phonet_pipe(r2, &(0x7f00000003c0)={0x23, 0x4, 0x1e, 0x94}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x308) [ 274.387740][T11293] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:03:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:03:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045103, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f00000000c0)="f46840ea779b558807", &(0x7f0000000100)=""/64, &(0x7f0000000180)="61a374615360b11d2337c05648", &(0x7f00000002c0)="aebb54d6ff1ec136f77293455b9dee69cb46461afdb1f55b7c9c18f2cd20fee7fad5d3837651d867c7ff1445ae6b3955a23033b059f8b0b2f70a721e1157a7c1be28bade43cf9e806da61c11ae7035d62cdf80b3362bc4a9bb4e242a6228eedc0bd7080fabcecfcdc1013c3747d3ecafcd6aa1a56234e26be060307ca74727aa6fe64685f7b8203e8cd5a7f1e5ed69c2cb5978c3ffb72f90faca673a0aeb1bad16178453e5df1012de824c2cb7a568a5442335f9324953c87c3b52e60bf87d5a376b5ea4308de03e66e7ae10a61a4a382d16d9b2bd91eaa618119b17651d231bc5b02c2ef265560babc1", 0x7, r4, 0x4}, 0x38) write$tun(r2, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x300}, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x3a, 0x0, @remote, @mcast2}}, 0xfdef) 07:03:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:00 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x40142) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x328) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x4}, 0x1}) [ 275.471453][T11362] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 275.481756][T11362] FAT-fs (loop4): Filesystem has been set read-only [ 275.491956][T11362] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 07:03:01 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x4, 0x28b) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000001c0)=""/157) pipe(&(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x181502, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf", @ANYRES32=r3, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff2", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB='\b\x00', @ANYPTR64, @ANYBLOB="10002500000000002042"], 0x13, 0x0) r4 = getpid() r5 = getuid() getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="f676b18205b5880ffccbb9436c33658ab17dfc15797df2d07e8c3d25356cde88cd008d1f3aea404d20b5dfb2c39c54d5aa82eab123497e77aacb1ad88a7e54cd3e3489659989b079ceb999ef", 0x4c}], 0x1, &(0x7f0000000400)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x78}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf", @ANYRES32=r8, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff2", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB='\b\x00', @ANYPTR64, @ANYBLOB="10002500000000002042"], 0x13, 0x0) r9 = getpid() r10 = getuid() getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)="f676b18205b5880ffccbb9436c33658ab17dfc15797df2d07e8c3d25356cde88cd008d1f3aea404d20b5dfb2c39c54d5aa82eab123497e77aacb1ad88a7e54cd3e3489659989b079ceb999ef", 0x4c}], 0x1, &(0x7f0000000400)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}], 0x78}, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000340)={{0x3, r3, r6, r8, r11, 0x0, 0xdc3d}, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 275.617208][T11333] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 07:03:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:01 executing program 5: clone(0x1500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:01 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x308) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000003c0)) 07:03:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./file0\x00', 0x4f0440, 0x7) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='S'], 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 07:03:02 executing program 5: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="7e55e467bede84b516ecb17e7ed94250fd7e3aa34b99553aaa19f09ca02cf82da2fec0ce07c8e50b275b0abaf13a090b75fec8299963e4f5f819e08ce9f1cbeda8ae816320f52268da83b754b2b83c01351cf6579af4c540b165b6c2ad70a4ebbc6e200835dc8ecd26782d11981c3ba5f7efd89196253c75e632cfccacd2866069600880bccfa3223e46bdf70b", 0x8d) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup(0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0045103, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f00000000c0)="f46840ea779b558807", &(0x7f0000000100)=""/64, &(0x7f0000000180)="61a374615360b11d2337c05648", &(0x7f00000002c0)="aebb54d6ff1ec136f77293455b9dee69cb46461afdb1f55b7c9c18f2cd20fee7fad5d3837651d867c7ff1445ae6b3955a23033b059f8b0b2f70a721e1157a7c1be28bade43cf9e806da61c11ae7035d62cdf80b3362bc4a9bb4e242a6228eedc0bd7080fabcecfcdc1013c3747d3ecafcd6aa1a56234e26be060307ca74727aa6fe64685f7b8203e8cd5a7f1e5ed69c2cb5978c3ffb72f90faca673a0aeb1bad16178453e5df1012de824c2cb7a568a5442335f9324953c87c3b52e60bf87d5a376b5ea4308de03e66e7ae10a61a4a382d16d9b2bd91eaa618119b17651d231bc5b02c2ef265560babc1", 0x7, r4, 0x4}, 0x38) write$tun(r2, &(0x7f0000000240)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x300}, @ipv6=@generic={0x0, 0x6, "67fc23", 0x2, 0x3a, 0x0, @remote, @mcast2}}, 0xfdef) 07:03:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000000140)=0x31, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) connect$inet(r4, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:03:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 276.963426][T11411] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 276.973561][T11411] FAT-fs (loop4): Filesystem has been set read-only [ 276.982690][T11411] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 276.996367][T11411] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 277.007053][T11411] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 07:03:02 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x101, &(0x7f0000000180)=""/111, 0x6f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 277.090908][T11416] connsecmark_tg_check: 5 callbacks suppressed [ 277.090916][T11416] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 277.291205][T11427] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 277.403461][T11434] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 277.480840][T11394] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 07:03:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e000000000000000004000000", @ANYRES16=r1, @ANYBLOB="000000000000000080001200080001007674693674000200580005000000000008000200000000000800d3d600000000060006007e3ab9a6fdcbde02", @ANYRES32=0x0, @ANYBLOB="0800020000000000fdff030000000000080004007f0000010800050000000000080004000000000008000600000000000800d6a1732e000008100100", @ANYRES32=0x0, @ANYBLOB="0800007d2c8c087e6b655f40e93584bab3e14541550000000000"], 0x7}}, 0x0) fcntl$setown(r1, 0x8, 0x0) 07:03:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x7ff, 0x2, 0x8, 0xc1}, {0x3, 0xf7, 0x6, 0x5}, {0x0, 0x6, 0x4, 0x3ff}, {0x40, 0x0, 0x8, 0xfffffffc}, {0xffff, 0xd2, 0x0, 0x10000}, {0x1000, 0x8c, 0x6c, 0x64}]}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:03 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="02010500000000fffffffd000800000000000000004000ffffff8b57c7440000000088", 0x23, 0x1c4}]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r4 = dup(r3) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4030040}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x400}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4005) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x401}, 0x28}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'macsec0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040080}, 0x4000000) 07:03:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 278.016758][T11446] Dev loop3: unable to read RDB block 1 [ 278.094675][T11446] loop3: unable to read partition table [ 278.135422][ T27] audit: type=1326 audit(1582009383.891:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11453 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4fa code=0x0 [ 278.171634][T11446] loop3: partition table beyond EOD, truncated 07:03:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x121080, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c4, 0x0, 0x2, 0x301, 0x0, 0x0, {0x1}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0x10c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xb0, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr="186038d67a20994cc41968440fbc455e"}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xaf}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x1c4}}, 0x2008004) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) openat$fb0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fb0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) write$P9_RWRITE(r2, &(0x7f00000004c0)={0xb, 0x77, 0x1, 0x80}, 0xb) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) sysfs$1(0x1, &(0x7f0000000440)='callforwarding\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bind$bt_rfcomm(r3, &(0x7f0000000500)={0x1f, @none, 0x4}, 0xa) [ 278.182752][T11458] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 278.191508][T11446] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 07:03:04 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) connect$rxrpc(r0, &(0x7f0000000280)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x6, @remote}}, 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0xc0, 0x0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xf, "4001"}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 278.460607][T11464] x_tables: ip_tables: icmp match: only valid for protocol 1 07:03:04 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x30280) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000080)="ba0f8de873df1c5e6463f85a00bc54f0455dd46378e17a70ce934bd32d3521b20daf854fabe0ceda5064e65e895bb99eafc3cb80be63ec3f4b47f29cd6f9b82a9d991659ab6619b8ba80ba8662c156c74c0b4d1c014df480176341481a9236fa138501150c69d049f602e9c6882ed1410ff58042ce670effa56d89d7b6331c9f381eeb9f8093519910c4e824ca0ea57411f476f562636781dae056e4ccf1", 0x9e, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x9}) 07:03:04 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000000c0)) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x2, 0x1000, 0x0, &(0x7f0000bf8000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xb76, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) syz_open_dev$admmidi(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x5, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x9, 0x101, &(0x7f0000000100)=0x2f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x1529, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r4, 0x84, 0x80, 0x0, &(0x7f0000000100)) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x8040}, {r4}, {}, {r5}, {}, {r3}], 0x6, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'netdevsim0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00'}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x8000, 0x3, 0x9, 0x249, 0x8c1, 0x3f, 0x5ca5f44b, r6}, 0x20) socket$netlink(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 07:03:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x60}}, 0x0) 07:03:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x59f6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:03:04 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECCOMP(0x15) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x308) [ 278.662629][T11481] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) [ 278.783511][T11489] cgroup: fork rejected by pids controller in /syz5 07:03:04 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x140) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@ll={0x11, 0x1a, r6, 0x1, 0xd5}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f00000000c0)="8fd57c85b61637bdb543aad43fb618357ced24097cafe522e60c9cf6b0ff242e7075900a492b12e6b04041", 0x2b}, {&(0x7f0000000100)="9fad57a27a5ba4c582902eb309b14f8dade6a66d2db8a519718e6398ddec88a5cc67471041ed9fed2a4b111933db0660cd48d3073ae29348109bd0d691023f242f362da2c375943f709003f4de8cc5e3c1e0647ee1986ef87b25c162ad13cc49fb4a3a9dbedd07772f45e52bcfce8abfef265a4ddf620f21b3cfcc82e5c38e651d27fc026005113d19162763dac7aa216f6b8dd566b1018938154737400c6d9a673f6938853d694290cd8224418bc0259a52a4a1bbd74051418a39607e9f8091280e", 0xc2}, {&(0x7f0000000200)="6ce420c521bdb5fcbbb56b2ab144b3c70b1c06b8448666d9f9ed54ce5213fedb8e25f11273359606727a2e3033faad5970d3fc83bdb7e184faff3b57ebb3f01890a2516acc43a8224785330f1f454bb6557906ffd28c59f32f50763919016a5d8187d9fba06f9634e5a0921fd2fbff3e81e4e89dbb1fb7597c1ef9dc1a6c8fd89da5a5aaa5dc19b377410af27f49e3018b3c8dfed93a75a72ad29b977192fc76ae2466df5992eea3201b27371ec114fc4a711cea0b9fb2d51f04679a12dcd377850f49a992c4b7d0737cb6bef8ccfce0282f21190d2d894e69b00935b05223bd2a3a58", 0xe3}, {&(0x7f0000000300)="c71f0205fe8c1cfdd3523189c6fee135910bb535d60c6574ab000eb35b6e5a1bc6ebcb", 0x23}, {&(0x7f0000000340)="3168ae437a96f1350560d13e337448120c7bb473f128dd8777ec6bb4917256db8ca4a5512fd5c68826ac6d4c55451bc8d3af17a3a2cc172367b06c70b0e649062e21c8c87d5237e8d039033e5c39fa0b8904a114fe54f285e97681efee232da1c8ee7df01397be96b0e31a6b739cb8c89cbf2008bb31c90a83c8bbad0a7b43274c90fd9921c8b78c5ae61e15063ae1b74921c43fa551bf1e2c8c4327f7b77f813edebfb41bc896f543f270da2cc6e88f7e2e02019b389c68fb25d38edb80d2af6e1a17b60acd20e57a6956ba0f97aceceb9b90717568a0b11d010b15134c72ea992f33bb2b22b67dc3", 0xe9}], 0x6, &(0x7f00000029c0)=ANY=[@ANYBLOB="10100000000000000901000004000000b90be30d0560957524fc66b2530d102f672b3adc008979307ec1e634c9b355b8b0085d693b99e955e3b4a0e2e266757b60f2ceae2c77222cda9645c429e3ba7166940b4beef90c7be06e6c746aefe4f30da25dc72f0cf0420e5801e00535ac9e1858a68635bff3c663ab503dccac31050d360c4f507bdc43f180b5c7ca0b1504a932cc47ea8de5a2ccecc24a1990dcb7b486c1644db6ad45d32edb3da88d3c733283cf0309659a3a4a00fc94d819b8ab5091ab858073786df19983a83b403bf5c33665d926557bbfe5ba8a7e6d84e584d55887b27f50add55ded1cfdf2b45bb078c6c1931ccefc198a2c36cf9c1cae036679ec93a835e8afe4e37c96a6e2e092011010b2f7f2f613841f0adab606227693c5ab96e32465fc0f37d93a2ad81d59d9f9eff2ad740630ef778de215f2e376d1bd35e6b8a549f28b9406c39f0ca0ce7c501696ce2f7d20b8f79319165b6d817047ca9d56a32ee38745e2187479a23f6167bd23b3fa6d8a2b40c0af2480cb9ed41db978c569333cda702705b1bed50e8c84237804e1ed331e7d245a18f9e0dc8dd0df3a9440d2016b9f9cd9edbc5df4db1c362ed5fd9cf74c0250a30526e0735b03bcd341659e9446d4059ea9d66eab313a082d756f96a60fb98801994ed8fa8c741a7f459af13487827aaa8628b5af8f592043608accf0fca97d1997147d123cd3ace0a82308ddd1d44dfa0e426d6d2192062fbaa0ed673022c13b4ac1aa76874402808c23b8dea2034e0cdc523fbfde8eea7f25bfa538ac7d51f0f034a53d3e536345acbc0cb21cda121e538a5a8328efbf41fccbf2bbdd25c3397fcb2e574b3fa4e871b97b7e697fb150c97004268c5354cffdeb1853dfeef7362585a8096a9c44bead2c2aeb4c11748a627a397ca73187f511afbf17f07a53096b273935015b334ff0260dc8ca64424e3ed36b4670981bcd33a1bbb26fd81307c9d2af6a9638e3653ac53fab4f4de355d8b2c5f8cc028af293352c02409611d14bdadc7be23d8958a852b28826c481520caf53822c59bc040c2a3cbd2149cc943b62e06a3551bd6df90dcf9f1fd7e726a7d387b0950bd6b545425d53ddcd682513c7eebeffcd1886a2330edf01b4cbfc7c86b76eaded1e29d608e29e982d81bb91c2d6141765416acfd2940225c97b44a54ce41d0300e67f14a8d696de53a9af3a028dc0fd14826877e47bd79e59bb6a1b5f5d30675cf19bda68cd009d735a6757ece697eb38ea38f463e8288bb929210e42de81035a8ef133b35d1962d9f3897c46f00a3add183f9b5aa24bacf63ef3150bf5b68618f1017e6d46c6bf5e7d58a9ab54db8e3a367270628443f751f088806b1211d1545c965fa7506beb10fc07d6a4519916867a505cc6710772679bc29020e9680005b58d3a9686d1054b1f9a4ced8ce0530b935044df2ba75cbd23ba509857bc866b7f926b96041ca26f7bed4c8847e3b452df181ae4d7a327e36b11fc82721ff807fa8df638d91d9989b5654b558143e3c76c63c3c73d6a2013d808e44671666d37a9a1f49bc390aca2e21259225e21f1afe08fa21d85a76a2c4db7f1a86faf5303443c08654cabfa6095062bc6d6e57569dc7ebf93466f03eb8037b996acc525d6b70ff7999b94a6dca91a56b4801dd566a03bae3f6679f475f84714d6c919fafa1e140b8d167f70702fbdbe446341f52a0062bbfaebb04671ae47c9add1e12fe30a345e89b66431ef88150d29757dad161209c38a939c7c5f9a5f810f21f8cb9e7b8bff1cde6282c57006eac955ebc43454a5b4485e503548995d6db734fc796fd8c7f200919b7f70c5ec8cff03edf56ad1ba58aa42546985c5539f128014e63e45724d47e6173a38b5b6ecd8fd555c8260a3e0a8c000e21adbc2159fd7ae9c9fcb798eff855fb3eda7146ac4b0a7b72ba5a2afc43be26893c88ae6e1d3f32dc76526d100706374d352617fdf666f7c6b8ae67016444d5fc65d118de33583d29392b287a231df9d84a711fa90aac32b674087e28b9bc05d21214f663bd2831ebbe6b4e384d645cd9e243249a197c72e7c6295f98665b5d82bda4b1d1c74ca9de7c6dbca89fa8923a0d80634b045bd1a191bfe9746b1411d5b119658ecab79d73b0745bd21a4f57670e916a6721a5bd5e3dd17e6a1678b58c0b98612e07fdc03b536d313fb0e1eaeb3a14309c293c337afe14929764389ed6ff845589e10d54151013061a8152d65668d9bf8f0ab979a608fa239bf4f597fd5fb45d7d641fe5a11109a396679c64c02b428b0a17f2aba30f01058baa7e21dd7a7f7acc181361237be1039b4e0dd52e38015122ec487460cdf800ba8a39746e0e54fe3f1ff5e7677f9811f4934ddd6152ba8660e27184a3ff7557ac50c51f2758c8c576cf618fbd4093422a51c476340337a72c45cc333ff4a89d1692b41711a5516dab951eacb72b96bfa45325f156e310611f301ea337a66856e11f9fe75a4d7929ce0756a93d129129832db571ec775684bd90980e07877b585249b986a6eb7fded708c1455f4f8e9a4fd21d7fb887e77ca762175060418f2ceffab558f5cfa6af0daa4c2a642e340d2e0da75797585066fce1bbeeb545bc5bbf445928dffc60faa19e9773516ec8ebe1821d11fefdce60f2dc10533afb7c4e398b6af0fe66022e0e49ef89993f7e210ea552752e2c434f6afaf76a0e4f117bb7b084a62183720279342aac58c7f2dc7f1c0ddd0fb97d228e1465be1d71ada29e04a17f8b2d741483ebdc4b716b98555ff24c03f9989f7500813ae44a176b8f95d8884db2bcb1a5b45b8898a98251c8942cda014c47bd5f64128cd56565929813f929225727fbee94776d47dc62dee279ff196831cb5d22247a4a0d2d3580c9d33f339793f16dca31d5d283cc62c5a395b6968368fa1019f8437ba90b88af1700ab2f903d5d39b933f40be5dcddfe27bc988cef568622f1a3597bfdcc2407a878421f7d08b0cdef21a47f3faf29a19e65feabb0276166c82c575bf5a132dd23026a37a92d876efc68e09c5bb6983cabff2b66563b02969e573a8d6a87bdc2159547442974b281cd30784f1c7a21553c0d1a86db1f0b32f11d32adc0b542eb8ec174b3fb3cc416ea869dfa16df1715340a3a79719adda87e2c76877f4a826113ffce14197e69136b9d23e26e503b1b06cd93ada685c41de4820cdff966a1831c52dd91380fa135fc6f5a09f4550d77973b61d69a7511be6cd115fc113751ca7b333f1e30c0fa80d3e18609f74db087bb1ba7b567aadba89a000e09027864ffec4659cdb828ca57cbbf06f022d49238536a269c76735dce58f95297439c4524ef474c7fd73cdfaff0f90a02a9105d5d8ad62dc40be46f357b7fc9b276b71a81f3d81f8542aba7403dd0ed9cbb453fcd2d051fd9e0211504065e70410c9d35b51c96a4746c25e1a1a448a354f188bbbaf0134caeeb81c5197ebeec670452367d0480563366d78ff5e48fa4a5ff2f7e3edd00ee86a2f90b3509b696f135025b555ebf753b67d79d0ba6c81c0020aec8a37fc952334235b1b88e66848df0ad71a6d2b75249df2a07c69718acb928b1597e023850baa0f18cc3b400d5081765f2a0059bdcd151b7f9263248ad517d7ccfa71a7d8f4307d9607f91551c7a441eb9301d83a3e578145c716cf598a6b294da3d9409105b19ffe619bbde3bec5588672a5c4c9358f3ae7f4c52d0669a73a66b27aede50a4a1a289f1c46b33073fee911730ca09c5580d52297741424d7ee98cce27ba7e92fe3cbbb138814c969833e446ddc824b0074d6ace380a6a661dda9b6d61b52393cae248d3550db49111159064234232c9b79c4fb44b132e2c062e03c4d2f32c166ad84e48223bebaa5721fca141373887b43a58079dfa52f2a7cd3ef7447a25cb666a6e3b52e1557687ee70de38c70d8bb7f4b78ee906b5a10811f2ada3ed4e3d58ea6cf8d3c9b67d6e7b9cd84f86ec5bf77518674a520aebe72e8b26ba40054e6c2f606752b8d01c9bffede3a6e88198b170ecdc0cb5477ada7f29c00db1314a7b3c3240f369c5820d5427e68061aa586acb35d28905d8303152fffe55be132dde056cec1d68cc77c1c570d66addfc9175ac336dd35a753a54e0765c32d88f617023a5fc39755a54c5e3d96904718826cbb89477604f716f7b3a6c37b0f454ab33650bc3b78a91adf262ff7aa4be350ac0aa8249cc5f106da17e732b3a51064ebe16c1bb3404d5a4d310b007acf2887eb202188c191fd896ef96ff19a6511128b8c93e6e661e3b5f9fdd825b9df8ee91f1581c02740636470f439970f18565e90d8d1e363dd56dba033e9ef72e0a20a514d8d05188887fb59cdcba79e93e0d9f44f2aa122de1433fee3273d9e62f8b7d26092b173f6eb900cb54936dbd092bd3de73396b32914348184c260c776ffb107472f2c959a012fe3366d23a1ee12c5b59e78ef9e35e1def9623f3059a329f74e5c72b9f34caca39f4917c8b43ea21046ae62bd4c2efc4c9491e2093efd6bdf785cc9502e1c22c1cf990117d7224dca226a1d24055ac2bd6f7d254c874445d4849a2a15e942e2515546d8a9e58f562e6bd5a9c46b4ff66405c4295a3e544265e4c0040490c7652448e6fdee7b21b8576bb7dc3510d65a660cac3ddcce1cb11286623977668c084592a3b4ae400b18ca9743a2b61103897576c9fb7ccb3344f1d854d3159496bf163e8070371fa4a108b8d5321028d6432d6e7998dfba111c5c1d9ad0a380c70d3fb0d2d39c8441bfaf1e784448df884e540ef4c32dc34ba84d3c895f21261f8324b5a1af9d9e9c5ad43fae17bd693101d7179d04f11b10b3d13c0625ed94bee4a051e115abd55af810b94563e8e5804e75639e2852373d582d28557b2389a0a6a9f4862de3e5511213933b81d986ca7543971218691ef2c8d376d5c846b563ddc6d29e7d0ba7697722b5db69ebec75095f6dac533f57c5596d892e0b87fa12a29bb20d29ec87c74a59681e1fc79ce56db182867c8e3694a42513f4ff533a08ec521ab370b9ec13676448d61e75f010a6e86bc29a5efa245cc4d540683f7c020a648d5dfbaf22db972fd345708656e2f00d484a80eb06472b8d29da5ef4a1265fb126dd6b3245cc23a7e8b080b605647d073d88f78d7b122bdec49f396b8843edbe49488bd2451aaa38250e6cc2fe7dfb23579f91217d41a7ac22cdb32f46f12c5aa5e245a285fce9a82166a747cba9f2e383791fb40ecd11ca704cf6d6ded0115a2badd50322c9fa96145bec2f4c9dd4282eb6e7f45ae403195ac368167488f959790435b95830b77d72eec5667c9742d62912cfd6aed060c67e28955c379819a9a88574087ef9d5a01bebec57b6f65e362c941668eaf3a7c2b6326f4ee4bea73c4b839d54b1835ec68f311904adfcc55ccf3ffff8fe31e8ecff72ec08b7d261fc2e446c80ee5053c7997e05d38e72660f29b6b73a0364417bf0d749004ebb0638f34638fc0dbf9f9745060f6fcafc8c6c5e64ba394ff6dea9092128e7430da910aaf137389894ddc22267564a6e12b8638744c557058a0c838df8240158be933aa4c8d6b0c61f495f8254dddc06891e9bd43ec200b4a1580642f10a280fd9e9a2b55715a4f6ce7d3042b594d55f2d25204fefda984fca17371f747c134ed0c28ac9dd538591b4b943c77180d147756010f77df651c90b01f48497db5925603793b83fbda531a7e11a0be1107adc850e7c47d1d7ac45d727fdf5970e75f75ca052bd5a78fbbafc063afe370cf61859013e4e63edbb467a57d49c5777ce678bc398fb8283c44547bedcf6a505ffe6310e191c53a33f014dbda99a0f9fe5e6bb6d89be70d56e91b1e4b28b44594977b74ea71fcf1da64db75a2680289618f7eaf515d24550315df558b2038ba6d34d787745c183f3e7329db9dfc8fe7f7be349ccdc8425b3ddf8f2ac7339e0487f02663b45793f70"], 0x1010}, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r7, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendmsg$TIPC_NL_LINK_GET(r7, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="38020000", @ANYRES16=0x0, @ANYBLOB="100028bd7000fedbdf25080000004c000380080003003f00000008000300ff00000008000100fbffffff080001002000000008000100360c000008000200ff0f000008000100000800000800030000000100080003000700000038000580240002800800020000000100080001000900000008000400aca400000800020008000000080001007564700008000100756470002801018044000400200001000a004e210000010153b49b424b12b0c818b4471b2e5c19de80000000200002000a004e2000000005ff0100000000000000000000000000010800000044000400200001000a004e2300000007fe80000000000000000000000000000d06000000200002000a004e2100000002fe880000000000000000000000000101080000001c000280080001001a000000080003000700000008000400000000000c000280080002000500000038000400140001000237c721e00000010000000000000000200002000a004e2400000100e056bcd887bc7f9334b0ff2e2f22d9bd0300000008000300080000011c00028008000200ff01000008000400010000800800020007000000080003003103000008000300be7e0000080003000600000044000280040003800800020000000000040004002400038008000200018000000800010000020000080001000300000008000100ff030000080001000100000004000400340001800c00028008000400200000000d0001007564703a73797a3200000000130001006574683a73797a6b616c6c6572300000484c0eb0b67dc463cd8e59cf37955f89ea805506c27239e27b65e5aac9e7fbe4eb0bc8bf01fa74aa42193dc12d8375edba3ccacb7757a87f132e7264ce0b8e6a5f98430800d3e23500a7462f72725551de84c0fbb7a245644f1b4671eedde95e47515ecf8c73f26a00433506af3c84073eabf26761a014bce19786e3152161992b6b04a1ec41442620f2c8d66d9ccf799dffab12e984ade321918faa9fd3611864b690774a3f73688ea908cceeb7134a6a2f89b56fa00b01cfdcd6b0d5e8fa89a4aaa78b550c06b10bc1ed3bd068a6fa359265feb1a79c9b1a1748d99ae41a1d5a8d2bfa5955920c013e420ece482ea467d2cb59b0595e80e05a9641cfc9e6b34d3fabb7226a560f2ec80b044318b8a5e0d8cd0f3602560a62fb701067ac64cb9c869d9f260b16530a4910beee32011c4371d3abd145a99c8eeadbfbc7b1b3a8c07c867dc33e6737ceb7d410c82e"], 0x238}, 0x1, 0x0, 0x0, 0x24048841}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x308) [ 278.846465][T11498] xt_nfacct: accounting object `syz1' does not exists 07:03:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) r3 = openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="44378b6b98cfb114180b6cc08afa39b5f9db1fd865948611af4d7b5ba14ab9d43bc8c4cdc2013070edcc278fc36797f1475b17e2369ad05158a28de45ede3205dde5d83aa0503fe3f4691b680ccc873a62853da750bf246239fab569294c19cbb6e99f36d1fce331bb2a6cef56cb71df98a74e3d052ef8f89c28c4cfb151490040d8501520dc8ca7dac7e650cc499bc0a16dbb674f569e9edb3a17b2f3f968b4d8c8f0045e330048de1c89c1efefd268e21aa66b6318dbcf70a925da3d0a96fb2318f0999d44eca9d90e25a41fb081706b11bd3bef3a1a74c1036a4538b1b9404dc7403484b54496881f531f9d8a699306cd4cbdc82c", 0xf6, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000440)='./cgroup.net/syz1\x00', &(0x7f0000000480)) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000000c0), 0x4) gettid() socket$kcm(0x10, 0x0, 0x10) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) 07:03:05 executing program 5: clone(0x88480, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 279.635206][T11525] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 279.806274][T11534] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:03:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = syz_open_procfs(r3, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xa808) 07:03:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000380)={@mcast1}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) unshare(0x40040400) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r3, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=""/168, 0xa8) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)=""/190, 0xbe) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='/dev/vga_arbiter\x00') ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000740)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x13d, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000100), 0x13d, 0x6c00) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8, 0x310400) socket$phonet_pipe(0x23, 0x5, 0x2) 07:03:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="94bede0fc104311c29345aa293fb2e5fdee42847bcc16724a4c12e977626bad37500099ad02b790617e2d9f0914d0741", 0x30, r0}, 0x68) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x301000, 0x100) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000140)=r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) r3 = openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="44378b6b98cfb114180b6cc08afa39b5f9db1fd865948611af4d7b5ba14ab9d43bc8c4cdc2013070edcc278fc36797f1475b17e2369ad05158a28de45ede3205dde5d83aa0503fe3f4691b680ccc873a62853da750bf246239fab569294c19cbb6e99f36d1fce331bb2a6cef56cb71df98a74e3d052ef8f89c28c4cfb151490040d8501520dc8ca7dac7e650cc499bc0a16dbb674f569e9edb3a17b2f3f968b4d8c8f0045e330048de1c89c1efefd268e21aa66b6318dbcf70a925da3d0a96fb2318f0999d44eca9d90e25a41fb081706b11bd3bef3a1a74c1036a4538b1b9404dc7403484b54496881f531f9d8a699306cd4cbdc82c", 0xf6, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000440)='./cgroup.net/syz1\x00', &(0x7f0000000480)) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000000c0), 0x4) gettid() socket$kcm(0x10, 0x0, 0x10) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) 07:03:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 280.534078][T11546] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 280.587529][T11554] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:03:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:06 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 07:03:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x308) [ 281.127087][T11545] IPVS: ftp: loaded support on port[0] = 21 [ 281.884946][T11547] IPVS: ftp: loaded support on port[0] = 21 07:03:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:07 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/175, 0xaf}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x28000, 0x0) accept4(0xffffffffffffffff, &(0x7f0000003e80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003f00)=0x80, 0x80000) sendmsg$nl_route(r2, &(0x7f0000003fc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003f80)={&(0x7f0000003f40)=@ipv4_newaddr={0x28, 0x14, 0x400, 0x70bd25, 0x25dfdbfe, {0x2, 0x40, 0x2, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000c4}, 0x20000000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a80200005801000058010000000000000000000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300158010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d70000000000000000000000000000cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f83902000000000000000000002800434f4e4e5345294d41524b000000000000000000000000000000000000000000000000000000e00000017f00000100000000000000006873723000000000000000000000000069703667726574617030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x308) 07:03:08 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsmount(r1, 0x0, 0xa) [ 282.532839][T11620] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:03:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000380)={@mcast1}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) unshare(0x40040400) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r3, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=""/168, 0xa8) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)=""/190, 0xbe) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='/dev/vga_arbiter\x00') ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000740)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x13d, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000100), 0x13d, 0x6c00) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8, 0x310400) socket$phonet_pipe(0x23, 0x5, 0x2) 07:03:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x5}}}}}, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r3 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r3) 07:03:09 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x0, 0x0, 0x158, 0x0, 0x158, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x2, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x7, 0x2, 0x7, 0x5, 0x5, 0x5], 0x5}, {0x4, [0x7, 0x1, 0x0, 0x6, 0x5, 0x2], 0x4, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) [ 283.420517][T11640] IPVS: ftp: loaded support on port[0] = 21 [ 283.659777][T11739] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000f00) [ 283.668347][T11739] FAT-fs (loop0): Filesystem has been set read-only [ 283.676458][T11739] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:03:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r6, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000240)={0x8, 0x4, 0x1e3c, 0x6b, &(0x7f0000000700)=[{}, {}, {}, {}]}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44004) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000f700000000000000005e093bdabd106fe8b56fe15aa81ffe616621263c933f8cab901ac718a77005ca712b55c7d6e8f2f35079eb452dbf799515913dc88f336eade60782f092d04af4a2dd22ae1da862332657e3fbd4859f2a6da2efebd4fdcf003465a0e10f7b7bd262de6e591261af5a25", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) setfsuid(0xee00) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r10, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r11 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r11, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r11, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r11, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x5c, r12, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe3, 0x4}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b04989bad785"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}}, 0x84) sendmsg$NL80211_CMD_SET_KEY(r10, &(0x7f00000008c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x60, r12, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "298bc5cd1e55dbe1"}, @NL80211_ATTR_KEY_SEQ={0x6, 0xa, "0ac8"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000010) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 07:03:09 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x6, 0x2, 0x4, 0x4000000, 0x3, {0x0, 0x7530}, {0x3, 0xc, 0x8, 0x6, 0x1, 0x7, "b03783c7"}, 0x80000001, 0x1, @planes=&(0x7f0000000000)={0x57, 0xfffffff9, @userptr, 0x6}, 0x10000, 0x0, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000, 0x0, 0x40800}, 0x20004800) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x18, r5, 0x1, 0x1, 0x6, @local}, 0x14) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r12, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) poll(&(0x7f0000000100)=[{r7, 0x48}, {r8, 0x1000}, {r3, 0x41}, {r6, 0x18e}, {r9, 0x4}, {r1, 0x310}, {r0, 0x8}, {r10, 0x4400}, {r11, 0x80}, {r12, 0x4001}], 0xa, 0x7) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 284.088442][T11637] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:03:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 284.173398][T11759] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:03:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x100}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:03:10 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009040800418e00000004fcff", 0xfed1}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'sit0\x00', {0x9}, 0x7}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) write$USERIO_CMD_REGISTER(r3, &(0x7f00000001c0)={0x0, 0x8}, 0x2) getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r4, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_STA_WME_MAX_SP={0x17, 0x2, "5368ac75942c1a8ac998ec9b4c78e519de5218"}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x80}, @NL80211_STA_WME_MAX_SP={0x18, 0x2, "9dbf8b06880c1102818e5b90c304a246e850b67d"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 284.745116][T11888] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:03:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="c6e06f3143b0a28e6a289866ea3d2e0ab106f67684749341f57107e9b2ca10de7ee70903de95b189973ac431d3e01d04c7199c3621e77627117fde8eb8dfdf692361454e745cb779c352180ea7ff5672a665c03b45c32ee508f830bc6fa86bb58313ad2e2fb2233d3bca11f584095fa1a0005e9fdce6e31326687029ae4196a3904a41e73ca74cbeaa16678cbb0562419341363d30beaa3762675103486c79f95b243f71ef628ba49c158655cb698a2528360f47386dde2ac1f4c716179ed326922c02efe000d1b8fe41808a231b616e434c0b6a6e1294aaee3ed6351f9bcf1685b80e2dfb0a95de0adc207e2b0300261aef22b1061d8670398bba1df3039d6ad02d9b37a6dbcd7669a7e664bffb9da24d53fe433f269bb481de58bcc7152cc91a698e92c8ba4f563b08df421a127362437b7d0bfe46c116a039a57c24d4dd96083a3ba79fe5e3e4757fb94afa9a06f8c586be5b7d09c6c595288fb32a6086f0025bb80f12a4d887", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:11 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r1 = socket$xdp(0x2c, 0x3, 0x0) fallocate(r1, 0x7a, 0x5, 0x0) 07:03:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c00000010000507fa000000fffffff000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b11984850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e0ea549374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea"], 0x9c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000320099010000000000004000040000302fad929b0c000100060006000000008c072eec754a791aaa2585"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x1c}}, 0x2010) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x30}}, 0x24040000) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r6, &(0x7f0000000080), 0x12e, 0x0) [ 285.390132][T11999] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 285.476397][T12001] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 285.997362][T12122] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 286.006291][T12122] FAT-fs (loop0): Filesystem has been set read-only [ 286.017218][T12122] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 286.027626][T12122] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 286.037164][T12122] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:03:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x100}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:03:11 executing program 5: clone(0x20008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa30000, 0x93, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x1de2b95f97f12555, 0x9, [], @p_u16=&(0x7f0000000040)=0x1000}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000480)={0x19, 0x22, 0xe, 0x1b, 0x5, 0x0, 0x3, 0x149, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000140)={0x4}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}, 0x1, 0x50000}, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r7, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004810}, 0xc000) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4a440}, 0x4024044) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x1) 07:03:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 286.124946][T12126] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000f00) [ 286.133882][T12126] FAT-fs (loop4): Filesystem has been set read-only [ 286.141036][T12126] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 286.189406][T12045] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 07:03:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 286.446132][T12109] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 286.447664][T12110] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 07:03:12 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f0000000040)=0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x0, 0x158, 0x0, 0x158, 0x158, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv6=@mcast2, [0xffffff00, 0xff000000, 0xff, 0xffffff00], @ipv4=@broadcast, [0xffffffff, 0x126d2ada294ccb17, 0xff000000, 0xff], @ipv6=@remote, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv6=@mcast2, [0xffffffff, 0x0, 0xffffff00, 0xffffffff], 0x7, 0x300, 0x21, 0x4e20, 0x4e24, 0x4e21, 0x4e22, 0x480}, 0x1c0, 0x803}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 07:03:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 286.672612][T12245] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 286.681922][T12245] FAT-fs (loop2): Filesystem has been set read-only [ 286.690694][T12245] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 286.700404][T12245] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 286.710786][T12245] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 286.811517][T12253] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 286.999822][T12129] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) 07:03:12 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="eb37719d3510072373c1ba86f00e7e6f3024db12e5d6d038cd16807cc4b4d92631cf6cb776767dde402cf67e2f543ee3c3e97c21e2348e2c3253b2bb43b3e3ae7f6370dd477b9075833791df18de8a5095574b19f1667db5136e16942f4428fce6328babbc42ba3af122ee1b8fa6676002c4c9c2b8a53b4b255b57e311da1765c0c814f9371559a25cd2896d85c8ff36a07c15e84e6d544ab3359861c766a2e8ee213e0aa1a2c15c345eb20a4642", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r0]]], 0x1) 07:03:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 287.182374][T12368] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000f00) [ 287.190459][T12368] FAT-fs (loop0): Filesystem has been set read-only [ 287.198524][T12368] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:03:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="c6e06f3143b0a28e6a289866ea3d2e0ab106f67684749341f57107e9b2ca10de7ee70903de95b189973ac431d3e01d04c7199c3621e77627117fde8eb8dfdf692361454e745cb779c352180ea7ff5672a665c03b45c32ee508f830bc6fa86bb58313ad2e2fb2233d3bca11f584095fa1a0005e9fdce6e31326687029ae4196a3904a41e73ca74cbeaa16678cbb0562419341363d30beaa3762675103486c79f95b243f71ef628ba49c158655cb698a2528360f47386dde2ac1f4c716179ed326922c02efe000d1b8fe41808a231b616e434c0b6a6e1294aaee3ed6351f9bcf1685b80e2dfb0a95de0adc207e2b0300261aef22b1061d8670398bba1df3039d6ad02d9b37a6dbcd7669a7e664bffb9da24d53fe433f269bb481de58bcc7152cc91a698e92c8ba4f563b08df421a127362437b7d0bfe46c116a039a57c24d4dd96083a3ba79fe5e3e4757fb94afa9a06f8c586be5b7d09c6c595288fb32a6086f0025bb80f12a4d887", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) [ 287.606026][T12248] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 07:03:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000340)={0x400, 0x0, 0x1, 0x68}) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:03:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis256-aesni)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) fchdir(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) sendto$isdn(r2, &(0x7f0000000140)={0x4, 0x4, "ac373110a52c73e75c00fc90f7be78b927d79ac0430d064d89283c2687b94cdc5bcbad472634db801283139dc026bef4fc5d7e1aaf29daf21027219dc1dcb8f687b284632c04e074260af5b9c2f547e97f441332601d63f70370608496a607db3f84e2f481909b721881587a6610d48e1fe10e62efff84fe8b7644f898d8c7641f2ebfcd929ce1d8da64fbeb"}, 0x94, 0x9, &(0x7f0000000200)={0x22, 0x5, 0x6, 0x9, 0x1}, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r4 = pidfd_getfd(r2, r3, 0x0) sendto$isdn(r4, &(0x7f0000000240)={0x8000, 0x1, "dd201422a88086cf231ce7685fdcc1e905734bb0dbc47f592279b178d2881f917401b880d0ce1382423cfc517b6d510ee17cf3ed78c9637621130893ae3fc7d9f7f27c7c9b10a5f52dd324bd4e76baa23e6e3ce1c121582664b5f4168b88114658673c790fa5c91246cf50ffa5af39d229c3faab65fbc73e2ba28542f03e97971543ec5e435de2312d9015ec60afc1835bc53df6c05da2c611a7da66835164117cac2fa19ab5f16f44ff3044f461b241c0d410d963d19677c2bc6a6484b40303505251441a7393eca01ff8c4d0a7fe2e7cc5746721cb4a43ae2ee6dcb6df99e889ebde2c1d0e3355c11accfdf1187638070c0e"}, 0xfb, 0x20000084, &(0x7f0000000340)={0x22, 0x8, 0x3, 0x2, 0x4}, 0x6) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) 07:03:14 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x46}}) r2 = dup3(r0, r1, 0x80000) accept4$phonet_pipe(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80800) r3 = accept4$alg(r0, 0x0, 0x0, 0x80000) fcntl$setstatus(r3, 0x4, 0x44800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000057000000000000000000000200000003000000a80200005801000058010000000000000000000000000000100200001002000010020000100200001002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300158010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d70000000000000000000000000000cef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f83902000000000000000000002800434f4e4e5345434d41524b000000000000000000000000000000000000000000000000000000e00000017f00000100000000000000006873723000000000000000000000000069703667726574617030000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x308) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000140)={0x4, 0xc, 0x4, 0x800, 0x1f, {r6, r7/1000+10000}, {0x2, 0x8, 0x40, 0x1, 0x7, 0x3, "42517b81"}, 0x3, 0x3, @offset=0x2, 0x3, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf", @ANYRES32=r10, @ANYBLOB="5604cd1426155d63d7756d98b133e8b3d7a95f8c2c33241bf9c27ea8caf33a6fd2f40a9995abe1afafbabb", @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff2", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB='\b\x00', @ANYPTR64, @ANYBLOB="10002500000000002042"], 0x13, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', r10, 0xee01, 0x1000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000001c0)={0x1, 0x79, 0x1, 'queue0\x00', 0x2}) 07:03:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x0, 0x0, 0x808480, 0x0) fchdir(0xffffffffffffffff) open$dir(&(0x7f0000000000)='.\x00', 0x1a000, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() open(&(0x7f0000000100)='./file0\x00', 0x119000, 0xfb) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000240)=[{&(0x7f0000000380)="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", 0x168}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="000637620003555e5689091b59672a8a29c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d926adc9ddc755dbde983d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98ce830a000058b8fa75637445c04db68699169ae8a81077d1fd0fa44786bf97c6b6947b6543b4d779de6b89c77bd98ec112004dc5b4a0bf82b809d515d7c5e3f85d9ee89abefbd18596558f04fd745f7327f06826d14048d2d59a090cf4dbc086a9beb1549128ec8a596d5a5e189474dd144653622dbf5bc4"], 0xf9) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) socket$inet6_udp(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xbf8b368ccff25cba, 0xffffffffffffffff, 0xb8bc1000) 07:03:14 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0xc}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x308) [ 393.611291][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 393.618657][ C0] (detected by 0, t=10502 jiffies, g=17033, q=62) [ 393.625208][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10503 (4294976507-4294966004), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 393.638572][ C0] syz-executor.4 R running task 25504 12627 10048 0x00004000 [ 393.646489][ C0] Call Trace: [ 393.649767][ C0] [ 393.652722][ C0] sched_show_task.cold+0x2ee/0x35d [ 393.657928][ C0] ? can_nice.part.0+0x20/0x20 [ 393.662761][ C0] rcu_sched_clock_irq.cold+0xbee/0xd22 [ 393.668355][ C0] update_process_times+0x2d/0x70 [ 393.673394][ C0] tick_sched_handle+0xa2/0x190 [ 393.678304][ C0] tick_sched_timer+0x53/0x140 [ 393.683085][ C0] __hrtimer_run_queues+0x364/0xe40 [ 393.688301][ C0] ? tick_sched_do_timer+0x1b0/0x1b0 [ 393.693598][ C0] ? hrtimer_init+0x330/0x330 [ 393.698298][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 393.704039][ C0] ? ktime_get_update_offsets_now+0x2ce/0x430 [ 393.710127][ C0] hrtimer_interrupt+0x314/0x770 [ 393.715100][ C0] smp_apic_timer_interrupt+0x160/0x610 [ 393.720652][ C0] apic_timer_interrupt+0xf/0x20 [ 393.725592][ C0] [ 393.728548][ C0] RIP: 0010:debug_lockdep_rcu_enabled+0x26/0xa0 [ 393.734801][ C0] Code: 00 00 00 00 48 c7 c0 78 05 a6 8a 55 48 ba 00 00 00 00 00 fc ff df 48 89 c1 83 e0 07 48 89 e5 48 c1 e9 03 83 c0 03 0f b6 14 11 <38> d0 7c 04 84 d2 75 49 8b 15 94 45 44 09 85 d2 74 3b 48 c7 c0 94 [ 393.754720][ C0] RSP: 0018:ffffc9000c0e7480 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 393.763143][ C0] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 1ffffffff154c0af [ 393.771127][ C0] RDX: 0000000000000000 RSI: ffffffff81894904 RDI: 0000000000000004 [ 393.779115][ C0] RBP: ffffc9000c0e7480 R08: ffff88804f4b8280 R09: ffffed1015d07084 [ 393.787102][ C0] R10: ffffed1015d07083 R11: ffff8880ae83841b R12: 0000000000000000 [ 393.795092][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000000000000 [ 393.803196][ C0] ? is_bpf_image_address+0x184/0x290 [ 393.808592][ C0] is_bpf_image_address+0x190/0x290 [ 393.813816][ C0] kernel_text_address+0xe9/0x110 [ 393.818963][ C0] __kernel_text_address+0xd/0x40 [ 393.824066][ C0] unwind_get_return_address+0x61/0xa0 [ 393.829539][ C0] ? profile_setup.cold+0xbb/0xbb [ 393.834607][ C0] arch_stack_walk+0x97/0xf0 [ 393.839234][ C0] stack_trace_save+0x8f/0xc0 [ 393.843937][ C0] ? stack_trace_consume_entry+0x170/0x170 [ 393.849760][ C0] ? mark_lock+0xc2/0x1220 [ 393.854195][ C0] ? current_time+0xa8/0x110 [ 393.858803][ C0] save_stack+0x23/0x90 [ 393.862967][ C0] ? save_stack+0x23/0x90 [ 393.867370][ C0] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 393.873291][ C0] ? kasan_slab_alloc+0xf/0x20 [ 393.878198][ C0] ? __kmalloc+0x14c/0x770 [ 393.882687][ C0] ? iter_file_splice_write+0x16e/0xc10 [ 393.888255][ C0] ? direct_splice_actor+0x123/0x190 [ 393.893565][ C0] ? splice_direct_to_actor+0x3b4/0xa30 [ 393.899120][ C0] ? do_splice_direct+0x1da/0x2a0 [ 393.904238][ C0] ? do_sendfile+0x597/0xd00 [ 393.909041][ C0] ? __x64_sys_sendfile64+0x15a/0x220 [ 393.914538][ C0] ? do_syscall_64+0xfa/0x790 [ 393.919232][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.925413][ C0] ? __kasan_check_read+0x11/0x20 [ 393.930465][ C0] ? __lock_acquire+0x1af3/0x6320 [ 393.935511][ C0] ? __kasan_check_read+0x11/0x20 [ 393.940548][ C0] ? mark_lock+0xc2/0x1220 [ 393.945038][ C0] ? fs_reclaim_release+0xf/0x30 [ 393.950022][ C0] ? __kasan_check_read+0x11/0x20 [ 393.955056][ C0] ? mark_lock+0xc2/0x1220 [ 393.959499][ C0] ? mark_held_locks+0xa4/0xf0 [ 393.964284][ C0] ? kasan_unpoison_shadow+0x35/0x50 [ 393.969585][ C0] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 393.975236][ C0] kasan_slab_alloc+0xf/0x20 [ 393.979955][ C0] __kmalloc+0x14c/0x770 [ 393.984216][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 393.989955][ C0] ? atime_needs_update+0x491/0x5f0 [ 393.995175][ C0] ? iter_file_splice_write+0x16e/0xc10 [ 394.000749][ C0] iter_file_splice_write+0x16e/0xc10 [ 394.006190][ C0] ? ext4_file_read_iter+0x1e6/0x620 [ 394.011583][ C0] ? generic_file_splice_read+0x537/0x800 [ 394.017345][ C0] ? page_cache_pipe_buf_release+0x290/0x290 [ 394.023972][ C0] ? add_to_pipe+0x3b0/0x3b0 [ 394.028607][ C0] ? rw_verify_area+0x126/0x360 [ 394.033475][ C0] ? page_cache_pipe_buf_release+0x290/0x290 [ 394.039505][ C0] direct_splice_actor+0x123/0x190 [ 394.044642][ C0] splice_direct_to_actor+0x3b4/0xa30 [ 394.051597][ C0] ? generic_pipe_buf_nosteal+0x10/0x10 [ 394.057176][ C0] ? do_splice_to+0x180/0x180 [ 394.061870][ C0] ? rw_verify_area+0x126/0x360 [ 394.066738][ C0] do_splice_direct+0x1da/0x2a0 [ 394.071600][ C0] ? splice_direct_to_actor+0xa30/0xa30 [ 394.077176][ C0] ? __this_cpu_preempt_check+0x35/0x190 [ 394.082829][ C0] ? __sb_start_write+0x30e/0x4a0 [ 394.087880][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.094134][ C0] ? __sb_start_write+0x1f6/0x4a0 [ 394.099174][ C0] do_sendfile+0x597/0xd00 [ 394.103728][ C0] ? do_compat_pwritev64+0x1c0/0x1c0 [ 394.109038][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 394.115420][ C0] ? _copy_from_user+0x12c/0x1a0 [ 394.120384][ C0] __x64_sys_sendfile64+0x15a/0x220 [ 394.125693][ C0] ? __ia32_sys_sendfile+0x230/0x230 [ 394.131012][ C0] do_syscall_64+0xfa/0x790 [ 394.135531][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.141424][ C0] RIP: 0033:0x45c6b9 [ 394.145334][ C0] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.165047][ C0] RSP: 002b:00007fa8eb720c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 394.173469][ C0] RAX: ffffffffffffffda RBX: 00007fa8eb7216d4 RCX: 000000000045c6b9 [ 394.181457][ C0] RDX: 00000000200001c0 RSI: 0000000000000007 RDI: 0000000000000007 [ 394.189547][ C0] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 [ 394.197533][ C0] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 394.205521][ C0] R13: 00000000000008d0 R14: 00000000004cb5c8 R15: 000000000076c10c [ 394.213567][ C0] rcu: rcu_preempt kthread starved for 10562 jiffies! g17033 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 394.224759][ C0] rcu: RCU grace-period kthread stack dump: [ 394.230755][ C0] rcu_preempt R running task 29232 10 2 0x80004000 [ 394.238666][ C0] Call Trace: [ 394.242010][ C0] __schedule+0x934/0x1f90 [ 394.246464][ C0] ? __sched_text_start+0x8/0x8 [ 394.251359][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 394.257188][ C0] ? schedule_timeout+0x369/0x8c0 [ 394.262239][ C0] ? lockdep_hardirqs_on+0x421/0x5e0 [ 394.267664][ C0] schedule+0xdc/0x2b0 [ 394.271748][ C0] schedule_timeout+0x36e/0x8c0 [ 394.276656][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 394.282592][ C0] ? usleep_range+0x170/0x170 [ 394.287279][ C0] ? trace_hardirqs_on+0x67/0x240 [ 394.292343][ C0] ? __next_timer_interrupt+0x1a0/0x1a0 [ 394.297915][ C0] ? swake_up_one+0x60/0x60 [ 394.302449][ C0] rcu_gp_kthread+0xa02/0x1b00 [ 394.307358][ C0] ? rcu_barrier+0x460/0x460 [ 394.311958][ C0] ? trace_hardirqs_on+0x67/0x240 [ 394.317016][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 394.323442][ C0] ? __kthread_parkme+0x108/0x1c0 [ 394.328477][ C0] ? __kasan_check_read+0x11/0x20 [ 394.333630][ C0] kthread+0x361/0x430 [ 394.337726][ C0] ? rcu_barrier+0x460/0x460 [ 394.342333][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 394.348194][ C0] ret_from_fork+0x24/0x30