[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. 2020/05/18 12:21:13 fuzzer started 2020/05/18 12:21:13 dialing manager at 10.128.0.105:33219 2020/05/18 12:21:13 syscalls: 2923 2020/05/18 12:21:13 code coverage: enabled 2020/05/18 12:21:13 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/18 12:21:13 extra coverage: extra coverage is not supported by the kernel 2020/05/18 12:21:13 setuid sandbox: enabled 2020/05/18 12:21:13 namespace sandbox: enabled 2020/05/18 12:21:13 Android sandbox: enabled 2020/05/18 12:21:13 fault injection: enabled 2020/05/18 12:21:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/18 12:21:13 net packet injection: enabled 2020/05/18 12:21:13 net device setup: enabled 2020/05/18 12:21:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/18 12:21:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/18 12:21:13 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 35.452985] random: crng init done [ 35.456636] random: 7 urandom warning(s) missed due to ratelimiting 12:23:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:23:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde6c68a94a86be9084baa5b5db0700000100000a01000020763f0362391c57bc2475cc6474c7469fee863a839c92ad97786d5aad6874d30f16bbaf22730a7c4b891a5f9b1395cacd8f2a9aa2f4b8c2ee7a8483a098c82b5dc475e9f24df5d8e344916d76155f006d1a9f38a90a3d211b30fc94a40ad7939d000000af031f98e08a"], 0x92) readv(r0, &(0x7f0000000180), 0x0) 12:23:48 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2f0, 0x0) 12:23:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "80d714bca2aae36993df7c68600b93c57346c3bf5aa97afc205614df975d0265df306883f0a6ffd0df81650fca28c3e29cfbdc906d8b3b2ab09e42f013ae03fb8f56954fd357f4b8e297fd8871fc8167"}, 0xd8) 12:23:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000380)=0x8, 0x4) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:23:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@link_local={0x1, 0x80, 0xc2, 0x2c}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast=0x20020000, {[@cipso={0x86, 0x6}]}}, "aade2300"}}}}}, 0x0) [ 189.083192] audit: type=1400 audit(1589804628.419:8): avc: denied { execmem } for pid=6358 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 189.293518] IPVS: ftp: loaded support on port[0] = 21 [ 190.069179] IPVS: ftp: loaded support on port[0] = 21 [ 190.144301] chnl_net:caif_netlink_parms(): no params data found [ 190.206338] IPVS: ftp: loaded support on port[0] = 21 [ 190.260872] chnl_net:caif_netlink_parms(): no params data found [ 190.323201] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.329575] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.337516] device bridge_slave_0 entered promiscuous mode [ 190.348467] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.355993] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.363011] device bridge_slave_1 entered promiscuous mode [ 190.390164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.399487] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.408975] IPVS: ftp: loaded support on port[0] = 21 [ 190.507773] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.515027] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.522033] device bridge_slave_0 entered promiscuous mode [ 190.532815] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.540565] team0: Port device team_slave_0 added [ 190.551637] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.559071] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.566149] device bridge_slave_1 entered promiscuous mode [ 190.581370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.590764] team0: Port device team_slave_1 added [ 190.619555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.626376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.654304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.665839] chnl_net:caif_netlink_parms(): no params data found [ 190.683719] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.697294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.703722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.729650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.747823] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.755935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.764892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.847254] device hsr_slave_0 entered promiscuous mode [ 190.893419] device hsr_slave_1 entered promiscuous mode [ 190.933595] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.940747] team0: Port device team_slave_0 added [ 190.948048] IPVS: ftp: loaded support on port[0] = 21 [ 190.953820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.962420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.973332] team0: Port device team_slave_1 added [ 190.989186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.029322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.036179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.061742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.073625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.079862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.105338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.136406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.179065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.199005] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.209948] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.217963] device bridge_slave_0 entered promiscuous mode [ 191.268057] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.274755] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.282449] device bridge_slave_1 entered promiscuous mode [ 191.326797] IPVS: ftp: loaded support on port[0] = 21 [ 191.407229] device hsr_slave_0 entered promiscuous mode [ 191.443439] device hsr_slave_1 entered promiscuous mode [ 191.493982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.501215] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.520382] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.528800] chnl_net:caif_netlink_parms(): no params data found [ 191.568283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.710485] chnl_net:caif_netlink_parms(): no params data found [ 191.720237] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.728138] team0: Port device team_slave_0 added [ 191.760354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.767951] team0: Port device team_slave_1 added [ 191.789968] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.821283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.828138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.855384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.868050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.874356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.900676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.911643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.923301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.037920] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.045645] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.052685] device bridge_slave_0 entered promiscuous mode [ 192.108622] device hsr_slave_0 entered promiscuous mode [ 192.163380] device hsr_slave_1 entered promiscuous mode [ 192.211207] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.218136] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.226173] device bridge_slave_1 entered promiscuous mode [ 192.244420] chnl_net:caif_netlink_parms(): no params data found [ 192.257259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.288748] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.297537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.313931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.385065] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.392303] team0: Port device team_slave_0 added [ 192.427141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.435802] team0: Port device team_slave_1 added [ 192.460623] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.483748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.490007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.515812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.527528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.534042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.559451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.575647] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.582093] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.590591] device bridge_slave_0 entered promiscuous mode [ 192.608543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.617073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.625544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.642812] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.649591] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.657420] device bridge_slave_1 entered promiscuous mode [ 192.679796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.699835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.712845] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.720958] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.727425] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.734986] device bridge_slave_0 entered promiscuous mode [ 192.741955] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.749194] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.757030] device bridge_slave_1 entered promiscuous mode [ 192.817413] device hsr_slave_0 entered promiscuous mode [ 192.874987] device hsr_slave_1 entered promiscuous mode [ 192.931720] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.942644] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.950026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.961592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.969724] team0: Port device team_slave_0 added [ 192.977224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.984957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.993149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.007822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.023316] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.030411] team0: Port device team_slave_1 added [ 193.039898] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.046585] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.067747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.075816] team0: Port device team_slave_0 added [ 193.089913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.105787] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.112919] team0: Port device team_slave_1 added [ 193.128554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.136463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.144438] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.150904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.159489] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.175113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.181364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.207642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.228315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.236525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.242754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.268087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.281901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.290249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.315766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.332751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.341221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.347574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.373217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.384636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.392694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.400563] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.407058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.424986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.440094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.448037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.456930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.472925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.527411] device hsr_slave_0 entered promiscuous mode [ 193.583427] device hsr_slave_1 entered promiscuous mode [ 193.635115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.647338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.657925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.666043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.685818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.697737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.706810] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.721184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.747687] device hsr_slave_0 entered promiscuous mode [ 193.793614] device hsr_slave_1 entered promiscuous mode [ 193.839229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.855188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.864245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.872130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.889527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.905617] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.912155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.919925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.929697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.960163] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.970786] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.978653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.987253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.012444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.021762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.033704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.045039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.052487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.072729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.087991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.099455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.108251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.116102] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.122516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.129568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.137748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.146841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.167936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.175381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.182309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.196791] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.202819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.216831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.229770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.243810] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.249879] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.260064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.269149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.277480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.286234] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.292712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.300480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.309597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.317764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.326094] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.332441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.340272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.360792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.369934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.379120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.405500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.414031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.421729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.430885] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.437391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.447275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.459278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.473585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.481188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.489891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.498710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.508723] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.525108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.533485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.542003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.554580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.563546] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.579414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.588533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.597528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.605886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.613957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.622637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.630344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.639496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.653018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.662454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.674692] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.680722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.690211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.698862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.707284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.715628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.724046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.732113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.750658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.766794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.775714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.802811] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.813706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.831947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.844361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.851978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.862342] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.872662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.885305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.900327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.908400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.917036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.924472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.931895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.944009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.954893] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.961080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.975103] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.982158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.010828] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.028948] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.035905] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.044561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.051445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.070522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.079140] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.091538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.101122] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.113090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.129706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.137175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.146463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.155176] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.161528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.169436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.179362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.185715] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.194249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.205405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.213328] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.221775] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.229963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.238307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.246202] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.252540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.259817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.267799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.274591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.283935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.293733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.305039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.316509] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.325344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.334441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.342140] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.348704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.356959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.365104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.372651] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.379033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.386080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.395438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.403893] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.411714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.426282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.435392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.444250] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.451321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.461559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.470075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.479416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.488844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.496833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.506293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.516774] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.523980] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.530780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.543602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.552141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.561181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.576420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.587610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.595291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.602973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.610506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.618573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.626617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.634249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.641824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.651825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.661028] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.677097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.688069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.697424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.707853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.717472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.729866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.738003] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.744424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.751494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.759776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.767489] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.773910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.781798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.792259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.802631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.812812] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.821023] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.828147] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.834931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.842140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.851659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.860003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.868203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.876104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.884061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.892233] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.901414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.910873] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.917392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.928988] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.935660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.944484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.952248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.962132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.971728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.985737] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.999973] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.009140] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.018595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.027198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.035449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.042803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.050805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.058125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.065580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.074699] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.084861] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.092524] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.100201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.107685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.119481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.131043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.137845] device veth0_vlan entered promiscuous mode [ 196.147310] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.161168] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.168412] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.177391] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.184773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.192480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.201000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.209471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.218186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.227847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.239396] device veth1_vlan entered promiscuous mode [ 196.248513] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.260367] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.281459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.294324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.301797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.312754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.320631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.329433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.337707] device veth0_vlan entered promiscuous mode [ 196.355533] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 196.366886] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.375032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.389078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.400636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.404909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.405340] device veth1_vlan entered promiscuous mode [ 196.406086] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.408614] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 196.410976] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.415061] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.465030] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.476702] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.485096] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.493718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.505017] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.516634] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.524070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.531163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.539177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.546944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.555129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.562551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.570190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.577865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.585894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.597227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.611202] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.620535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.633524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.641516] device veth0_macvtap entered promiscuous mode [ 196.648634] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.662256] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.673445] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.682234] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.690588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.698668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.705955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.713129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.719829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.726797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.734860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.756290] device veth1_macvtap entered promiscuous mode [ 196.765169] device veth0_vlan entered promiscuous mode [ 196.775923] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.786806] device veth0_macvtap entered promiscuous mode [ 196.794903] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.831744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.841663] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.855364] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.864868] device veth1_macvtap entered promiscuous mode [ 196.871292] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.881634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.892696] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.900896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.909443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.920936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.929013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.937237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.945202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.955718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.966900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.974559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.981859] device veth1_vlan entered promiscuous mode [ 196.988837] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.996952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.015101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.022270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.036167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.046886] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.054343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.067914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.076577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.087882] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.096683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.117638] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.131835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.146918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.158061] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.166732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.175729] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.186365] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.193862] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.201126] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.208475] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.215492] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.224286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.231572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.240131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.250153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.250186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.251213] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.251232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.258012] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.260872] device veth0_vlan entered promiscuous mode [ 197.315246] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.328317] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.341884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.351092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.360123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.368517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.376471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.384528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.392037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.399762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.407779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.415191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.422328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.429547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.439128] device veth0_macvtap entered promiscuous mode [ 197.445624] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.454911] device veth0_vlan entered promiscuous mode [ 197.463923] device veth1_macvtap entered promiscuous mode [ 197.470063] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.481049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.500194] device veth1_vlan entered promiscuous mode [ 197.507319] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.517023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.531498] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.540067] device veth1_vlan entered promiscuous mode [ 197.551625] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.561477] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.572795] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.586506] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.594704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.604508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.611686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.620200] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.627968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.636815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.649631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.663428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.672541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.684881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.695100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.702144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.722565] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.732175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.741095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.759912] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.769460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.781657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.791764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.802312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.812826] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.820740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.829665] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.846034] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.860374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.877771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.885864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.893947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.901507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.909478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.927110] device veth0_macvtap entered promiscuous mode [ 197.935790] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.945811] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.952809] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.962446] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.974347] device veth0_macvtap entered promiscuous mode [ 197.981180] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.993619] device veth1_macvtap entered promiscuous mode [ 197.999801] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.021521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.030589] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.040123] device veth1_macvtap entered promiscuous mode [ 198.047178] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.055133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.062417] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.070901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.078404] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.085699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.093269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.100951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.130743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.142239] device veth0_vlan entered promiscuous mode [ 198.164152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.184618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.194213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.219685] device veth1_vlan entered promiscuous mode 12:23:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "80d714bca2aae36993df7c68600b93c57346c3bf5aa97afc205614df975d0265df306883f0a6ffd0df81650fca28c3e29cfbdc906d8b3b2ab09e42f013ae03fb8f56954fd357f4b8e297fd8871fc8167"}, 0xd8) [ 198.239353] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.254871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.276895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:23:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "80d714bca2aae36993df7c68600b93c57346c3bf5aa97afc205614df975d0265df306883f0a6ffd0df81650fca28c3e29cfbdc906d8b3b2ab09e42f013ae03fb8f56954fd357f4b8e297fd8871fc8167"}, 0xd8) [ 198.298157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.319923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.334760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:23:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "80d714bca2aae36993df7c68600b93c57346c3bf5aa97afc205614df975d0265df306883f0a6ffd0df81650fca28c3e29cfbdc906d8b3b2ab09e42f013ae03fb8f56954fd357f4b8e297fd8871fc8167"}, 0xd8) [ 198.353633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.367912] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.376640] batman_adv: batadv0: Interface activated: batadv_slave_0 12:23:57 executing program 3: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) [ 198.427068] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.438531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.460911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.472301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.481198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.489877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.501189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.510804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.521749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.532961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.542797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.552589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.563135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.574653] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.581636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.591326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.601880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.612028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.621913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.631368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.641275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.651481] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.659217] batman_adv: batadv0: Interface activated: batadv_slave_1 12:23:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef87456558000effff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 198.674713] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.682067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.713552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.731646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.736762] hrtimer: interrupt took 26152 ns [ 198.739975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.756649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.772727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.791837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.802330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.816716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.826636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.840873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.853947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.868848] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.877530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.896542] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.903735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.914244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.936374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.944256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.975009] device veth0_macvtap entered promiscuous mode [ 198.981184] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.022265] device veth1_macvtap entered promiscuous mode [ 199.038320] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.070255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.116626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.132750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.150599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.159923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.176104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.186906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.200028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:23:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef87456558000effff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 199.210549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.233044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.242670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.254187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.269281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.279130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.300705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.308893] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 12:23:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef87456558000effff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 199.332578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.361316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.377679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.397336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.418819] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 199.418819] program syz-executor.1 not setting count and/or reply_len properly [ 199.439737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.461054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:23:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 199.487955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.511642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.521470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.537278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.551760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.561991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.573977] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.580950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.588497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.596836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.765298] NOHZ: local_softirq_pending 08 12:24:00 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f00000000c0)) 12:24:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef87456558000effff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) 12:24:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef87456558000effff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) 12:24:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 12:24:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000380)=0x8, 0x4) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:24:00 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xd, &(0x7f0000000200)={r2}, &(0x7f0000000040)=0x14) [ 200.914098] sit: Dst spoofed 0.0.0.0/4700:: -> 255.255.255.255/2002:0:8606::aade:2300 [ 200.926015] sit: Dst spoofed 0.0.0.0/4700:: -> 255.255.255.255/2002:0:8606::aade:2300 12:24:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000380)=0x8, 0x4) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 201.097944] QAT: Device 0 not found 12:24:00 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f00000000c0)) 12:24:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 12:24:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000380)=0x8, 0x4) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 201.199857] QAT: Device 0 not found 12:24:00 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f00000000c0)) 12:24:00 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f00000000c0)) 12:24:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 201.308224] QAT: Device 0 not found [ 201.371261] QAT: Device 0 not found 12:24:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef87456558000effff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) 12:24:01 executing program 5: r0 = memfd_create(&(0x7f0000000580)='&C\\kef\xfb9\xbd\xf8\xceY\xb3w>\xfa\xd7\x1c\xdc\x95\xdb\xbfi\xec\xbcc\x88\xca\xcbZi\xce\xa8\x1a_\xd1xcU(\x1d\x9a\xbd{\xa9\xe9F\xb9\xd0\xa7\x9cu\xb2\x04\xaf\xaa2H\xb6\xe6\x99~\xd3\xfd\x8d\xcf\x18\x95:\x06\xbbx$f\xb4\x18\xf0\xd4d\xac\xf5\x05\fP\xc4+\xf6\xca\xc93\xf6\xae\x00\x90\xcf-\xe7nx\xdc\xe1\f9\xbeO\x14\xd6\xa8R&\aR\x0eU\xb1\xc9\xd4$z\xcc\xa4\x92=#\xdcy\x02b\x98\xcd\x04\x00\x00\x00\xa6?\xd1k+\xd9\x18n\b\xad\xb2v\xc9nKX=\xf3-!(>\x8f\xeb\xf3\xfd\xdb\x01\xd8\x97*\t\xe0\v\xa7\x8d\x18\b\tH3\x01&\xc0\x7f \x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\xdf\x86\xe0\xb8\xe8M>\x99*\x95@y%fI\x1a\x9e\xe9\n=n\x06{7:\xb7\xe4p\x98\xff\x9e\xd6F\xd2\xb9\xd7\x9e9\xf6b\x00\x00\x00\x00\xd3\xf1\x06/\xf8]\x8a\xa2\x1e\xd8WC\x8e\xbdv\x9cm4>]6\xa3\xc1\x0e\x8b0\x0f\xbd_\xe9j\xb1\xb3\xa5\xb3\xcb\xd9S\xack>\xf8\x88\x0e\xa8\xd99\x84]\xe7g\x06\xb3\xa2FM\vP\xef\x9euAI\xc5Ya\xb1V\n\xb7\xf2\x86\xddN\xb2\xb7\x81\x03\x86R\xb3<\x15\xc5P\x12\xccl\xf76\xb1l\xca<\xd5{_b\\,hd\xb4\xdb\xcd\xb8:v\xae\x80\xf5\xb05\xb2ih\xd9I\x9f,\xbc\x10\x97E\x94\x1e\xed\x90\xb5r\xd9\x16\x05\x84\xd0\n?\x9f\x1fd\xcc\x00\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 12:24:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4040ae9e, &(0x7f0000000240)={{0x0, 0x0, 0x80}, "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", "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"}) 12:24:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98"], 0xcb) socket$kcm(0x29, 0x0, 0x0) [ 201.736839] audit: type=1400 audit(1589804641.080:9): avc: denied { write } for pid=7859 comm="syz-executor.5" name="fdinfo" dev="proc" ino=27898 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 201.754915] sd 0:0:1:0: [sg0] tag#328 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 201.760381] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 201.768220] sd 0:0:1:0: [sg0] tag#328 CDB: Test Unit Ready [ 201.768253] sd 0:0:1:0: [sg0] tag#328 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.798177] sd 0:0:1:0: [sg0] tag#328 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.807847] sd 0:0:1:0: [sg0] tag#328 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.816738] sd 0:0:1:0: [sg0] tag#328 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.825583] sd 0:0:1:0: [sg0] tag#328 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.834424] sd 0:0:1:0: [sg0] tag#328 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.843266] sd 0:0:1:0: [sg0] tag#328 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.852110] sd 0:0:1:0: [sg0] tag#328 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.860985] sd 0:0:1:0: [sg0] tag#328 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.869842] sd 0:0:1:0: [sg0] tag#328 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.878691] sd 0:0:1:0: [sg0] tag#328 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.887531] sd 0:0:1:0: [sg0] tag#328 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.896364] sd 0:0:1:0: [sg0] tag#328 CDB[c0]: 00 00 00 00 00 00 00 00 [ 201.908816] sd 0:0:1:0: [sg0] tag#328 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 201.917695] sd 0:0:1:0: [sg0] tag#328 CDB: Test Unit Ready [ 201.923400] sd 0:0:1:0: [sg0] tag#328 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.932219] sd 0:0:1:0: [sg0] tag#328 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.941076] sd 0:0:1:0: [sg0] tag#328 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.949915] sd 0:0:1:0: [sg0] tag#328 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.958849] sd 0:0:1:0: [sg0] tag#328 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.967702] sd 0:0:1:0: [sg0] tag#328 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.976541] sd 0:0:1:0: [sg0] tag#328 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:24:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef87456558000effff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) 12:24:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x4000000, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 201.985370] sd 0:0:1:0: [sg0] tag#328 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.994218] sd 0:0:1:0: [sg0] tag#328 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.003047] sd 0:0:1:0: [sg0] tag#328 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.011848] sd 0:0:1:0: [sg0] tag#328 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.020680] sd 0:0:1:0: [sg0] tag#328 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.029645] sd 0:0:1:0: [sg0] tag#328 CDB[c0]: 00 00 00 00 00 00 00 00 12:24:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) 12:24:01 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x30) r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) [ 202.166024] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 12:24:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_newaddr={0x17, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8}]}, 0x34}}, 0x0) 12:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:24:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:24:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xac304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @loopback}, 0x7ff, 0x0, 0x1}}, 0x26) sendmmsg(r2, &(0x7f00000000c0), 0x2e9, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8080c0a4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x2004015) [ 202.387633] audit: type=1400 audit(1589804641.730:10): avc: denied { create } for pid=7888 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:24:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:24:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:24:02 executing program 2: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2e8, 0x0, 0x0, 0x158, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150caf43b44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1, 0x2}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) [ 202.770009] x_tables: ip_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING 12:24:02 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x4000000, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:24:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) 12:24:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x9cc46edb4bdacb55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x551c00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x4000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote={0xfe, 0x7c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x5, 0x5]}, 0x36, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000200), 0x0) r4 = socket$inet(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x620001, 0x0) r5 = socket$unix(0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r5, 0x0, 0x0, 0x4000811, 0x0, 0xffffffffffffff4c) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 12:24:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xac304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @loopback}, 0x7ff, 0x0, 0x1}}, 0x26) sendmmsg(r2, &(0x7f00000000c0), 0x2e9, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8080c0a4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x2004015) 12:24:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0xf, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [], @local}}]}, 0x40}}, 0x0) 12:24:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 12:24:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x121}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 12:24:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f0000272000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) [ 203.054720] audit: type=1800 audit(1589804642.400:11): pid=7952 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15794 res=0 12:24:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 12:24:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xac304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @loopback}, 0x7ff, 0x0, 0x1}}, 0x26) sendmmsg(r2, &(0x7f00000000c0), 0x2e9, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8080c0a4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x2004015) [ 203.149096] audit: type=1804 audit(1589804642.430:12): pid=7966 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir810909022/syzkaller.0xBr6y/11/file0" dev="sda1" ino=15794 res=1 12:24:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) [ 203.533534] syz-executor.1 (7952) used greatest stack depth: 24880 bytes left 12:24:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x4000000, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:24:03 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) 12:24:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) 12:24:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x13}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 12:24:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x9cc46edb4bdacb55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x551c00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x4000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote={0xfe, 0x7c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x5, 0x5]}, 0x36, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000200), 0x0) r4 = socket$inet(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x620001, 0x0) r5 = socket$unix(0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r5, 0x0, 0x0, 0x4000811, 0x0, 0xffffffffffffff4c) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 12:24:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000001540)='cifs\x00', 0x0, &(0x7f000000a000)) 12:24:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 203.795137] CIFS VFS: Device name not specified. [ 203.799935] CIFS VFS: Malformed UNC in devname. [ 203.817370] CIFS VFS: Device name not specified. [ 203.822165] CIFS VFS: Malformed UNC in devname. 12:24:03 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f00000001c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\a\x00@\x00\x00\x00\x00\x00(\x00\x00\x03,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') [ 203.858397] audit: type=1800 audit(1589804643.200:13): pid=8009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15773 res=0 12:24:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)) [ 203.939866] audit: type=1804 audit(1589804643.200:14): pid=8009 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir810909022/syzkaller.0xBr6y/12/file0" dev="sda1" ino=15773 res=1 12:24:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:24:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xac304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @loopback}, 0x7ff, 0x0, 0x1}}, 0x26) sendmmsg(r2, &(0x7f00000000c0), 0x2e9, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8080c0a4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x2004015) 12:24:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x9cc46edb4bdacb55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x551c00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x4000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote={0xfe, 0x7c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x5, 0x5]}, 0x36, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000200), 0x0) r4 = socket$inet(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x620001, 0x0) r5 = socket$unix(0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r5, 0x0, 0x0, 0x4000811, 0x0, 0xffffffffffffff4c) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 12:24:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:24:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x4000000, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 12:24:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:24:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r2, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) recvmmsg(r5, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 204.495191] audit: type=1800 audit(1589804643.840:15): pid=8045 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15796 res=0 [ 204.516923] audit: type=1804 audit(1589804643.840:16): pid=8045 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir810909022/syzkaller.0xBr6y/13/file0" dev="sda1" ino=15796 res=1 12:24:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$alg(r1, &(0x7f0000000080)=""/52, 0x34) 12:24:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:24:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:24:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000040)) 12:24:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x9cc46edb4bdacb55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x551c00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x4000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote={0xfe, 0x7c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x5, 0x5]}, 0x36, r2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x324, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000200), 0x0) r4 = socket$inet(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x60400d0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x620001, 0x0) r5 = socket$unix(0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r5, 0x0, 0x0, 0x4000811, 0x0, 0xffffffffffffff4c) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 12:24:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PPPIOCGUNIT(r1, 0x40047440, 0xfffffffffffffffd) [ 205.073068] audit: type=1800 audit(1589804644.410:17): pid=8083 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15808 res=0 [ 205.114893] audit: type=1804 audit(1589804644.420:18): pid=8083 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir810909022/syzkaller.0xBr6y/14/file0" dev="sda1" ino=15808 res=1 12:24:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000002, 0x1ce5}, 0x40e, 0x0, 0x0, 0x9}, 0x0, 0xfffffff7, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000003c0)=0x7, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x9, 0x164a, 0xfffffffb}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x803, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0a897e5d525600280012000980c329c37c7468939069bb71132d2c1480c5728ddbd5f50070800000a89e588e9792b4396691e06dd49c1afeb77e0cfe87e182d75971fc5364015ed3cffe1b0c0f81f636dc2ce983d4839c19ac099a7d521a424a7ef823f4f5dc93bde2c05f430e582f321b0608bcb6f91a15884085000000000000493d20620c8dd3c80e480518e72fd6f5a2f90afb24a638", @ANYRESDEC=r4, @ANYRES16, @ANYRES16=r4, @ANYBLOB], 0x7}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="380100002400070500009199e074f59d03f55a27fc004007a2a3000500000002bac44658ea445a3b42deebead006dbba7867c448581097", @ANYRESHEX=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9135829b64536305000000000000080100040dcc1fa6e1f198d0d06547a35dc835c1442469195504a15e0f349753bb140e9fed426436aee32838523f8eb8f52ac97d0d1dab158f5c0ac29a3d84324655b0edc50700000000000000c2301bc8be091b46d3f2a1bfe6dc12d14d73c41f55c6ed05eaa28638438704127820e9c463495972cc5f66726466ebd246c6cc3d5a7831428b0795153108b86bfac306a120a57f136188f1c965a05a2c45d061cb513ab4faabd80d22bb4e998ec978687327e54d552cbd69dbab358b4f2f6061afa8393539d4d271a9447f573ed86f4edd49ffccc5a50869d5bf03185829f0181590e58f24afe63da171fe245daeac43dcff6e10de0ae4349418553d981c61e95d37bb447de8758404e8f2f4886b6dcbce6310baa9a8de3856202e23b480ec9b2e8c2df97164fb177676a6ee75751bd776c26bd355a5967335defdd4ce5709b5153a5d61e44f88cd7c", @ANYRES64=r3, @ANYRES64=r4], 0x3}}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f0000000380)=0x44) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2400000011ed260d372d9a68c7aae7000086b7eb", @ANYRES32, @ANYBLOB="000000630000581169d00000f7628173c5d96da82a3f5753fb5adf2a943f67f999a46e61636ab252dae8c799b8032a3a3a61e8fe60007e3e205dac4a5db306c51a46521f8f01749c177321530e5b25b92b64edb133bd7bd807b5bd816272026ac1618a87bd3f9c011f6f82e21233eb927995ed"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) 12:24:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:24:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865050402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:24:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$alg(r1, &(0x7f0000000080)=""/52, 0x34) 12:24:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0/../file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0\x00', 0x0) 12:24:04 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8080, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x9, 0x4}, 0x8) 12:24:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0/../file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0\x00', 0x0) 12:24:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 12:24:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0/../file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0\x00', 0x0) 12:24:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000002, 0x1ce5}, 0x40e, 0x0, 0x0, 0x9}, 0x0, 0xfffffff7, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000003c0)=0x7, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x9, 0x164a, 0xfffffffb}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x803, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0a897e5d525600280012000980c329c37c7468939069bb71132d2c1480c5728ddbd5f50070800000a89e588e9792b4396691e06dd49c1afeb77e0cfe87e182d75971fc5364015ed3cffe1b0c0f81f636dc2ce983d4839c19ac099a7d521a424a7ef823f4f5dc93bde2c05f430e582f321b0608bcb6f91a15884085000000000000493d20620c8dd3c80e480518e72fd6f5a2f90afb24a638", @ANYRESDEC=r4, @ANYRES16, @ANYRES16=r4, @ANYBLOB], 0x7}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="380100002400070500009199e074f59d03f55a27fc004007a2a3000500000002bac44658ea445a3b42deebead006dbba7867c448581097", @ANYRESHEX=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9135829b64536305000000000000080100040dcc1fa6e1f198d0d06547a35dc835c1442469195504a15e0f349753bb140e9fed426436aee32838523f8eb8f52ac97d0d1dab158f5c0ac29a3d84324655b0edc50700000000000000c2301bc8be091b46d3f2a1bfe6dc12d14d73c41f55c6ed05eaa28638438704127820e9c463495972cc5f66726466ebd246c6cc3d5a7831428b0795153108b86bfac306a120a57f136188f1c965a05a2c45d061cb513ab4faabd80d22bb4e998ec978687327e54d552cbd69dbab358b4f2f6061afa8393539d4d271a9447f573ed86f4edd49ffccc5a50869d5bf03185829f0181590e58f24afe63da171fe245daeac43dcff6e10de0ae4349418553d981c61e95d37bb447de8758404e8f2f4886b6dcbce6310baa9a8de3856202e23b480ec9b2e8c2df97164fb177676a6ee75751bd776c26bd355a5967335defdd4ce5709b5153a5d61e44f88cd7c", @ANYRES64=r3, @ANYRES64=r4], 0x3}}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f0000000380)=0x44) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2400000011ed260d372d9a68c7aae7000086b7eb", @ANYRES32, @ANYBLOB="000000630000581169d00000f7628173c5d96da82a3f5753fb5adf2a943f67f999a46e61636ab252dae8c799b8032a3a3a61e8fe60007e3e205dac4a5db306c51a46521f8f01749c177321530e5b25b92b64edb133bd7bd807b5bd816272026ac1618a87bd3f9c011f6f82e21233eb927995ed"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) 12:24:05 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8080, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x9, 0x4}, 0x8) 12:24:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0/../file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f00000005c0)='./file0\x00', 0x0) 12:24:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 12:24:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:24:05 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$alg(r1, &(0x7f0000000080)=""/52, 0x34) 12:24:05 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8080, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x9, 0x4}, 0x8) 12:24:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 12:24:05 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8080, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x9, 0x4}, 0x8) 12:24:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000002, 0x1ce5}, 0x40e, 0x0, 0x0, 0x9}, 0x0, 0xfffffff7, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000003c0)=0x7, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x9, 0x164a, 0xfffffffb}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x803, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0a897e5d525600280012000980c329c37c7468939069bb71132d2c1480c5728ddbd5f50070800000a89e588e9792b4396691e06dd49c1afeb77e0cfe87e182d75971fc5364015ed3cffe1b0c0f81f636dc2ce983d4839c19ac099a7d521a424a7ef823f4f5dc93bde2c05f430e582f321b0608bcb6f91a15884085000000000000493d20620c8dd3c80e480518e72fd6f5a2f90afb24a638", @ANYRESDEC=r4, @ANYRES16, @ANYRES16=r4, @ANYBLOB], 0x7}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="380100002400070500009199e074f59d03f55a27fc004007a2a3000500000002bac44658ea445a3b42deebead006dbba7867c448581097", @ANYRESHEX=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES64=r3, @ANYRES64=r4], 0x3}}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f0000000380)=0x44) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2400000011ed260d372d9a68c7aae7000086b7eb", @ANYRES32, @ANYBLOB="000000630000581169d00000f7628173c5d96da82a3f5753fb5adf2a943f67f999a46e61636ab252dae8c799b8032a3a3a61e8fe60007e3e205dac4a5db306c51a46521f8f01749c177321530e5b25b92b64edb133bd7bd807b5bd816272026ac1618a87bd3f9c011f6f82e21233eb927995ed"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) 12:24:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 12:24:05 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8080, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x9, 0x4}, 0x8) 12:24:05 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8080, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x9, 0x4}, 0x8) 12:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x40000004, 0x0) getdents64(r2, &(0x7f0000000280)=""/66, 0x42) 12:24:06 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8080, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "6f0154048288e3736b7e26c01a4ce58021d85e9c"}, 0x15, 0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x9, 0x4}, 0x8) 12:24:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000005100)='/dev/input/event#\x00', 0x0, 0x383) vmsplice(r0, &(0x7f0000001f80)=[{0x0}], 0x1, 0x0) 12:24:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000002, 0x1ce5}, 0x40e, 0x0, 0x0, 0x9}, 0x0, 0xfffffff7, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000003c0)=0x7, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x9, 0x164a, 0xfffffffb}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x803, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0a897e5d525600280012000980c329c37c7468939069bb71132d2c1480c5728ddbd5f50070800000a89e588e9792b4396691e06dd49c1afeb77e0cfe87e182d75971fc5364015ed3cffe1b0c0f81f636dc2ce983d4839c19ac099a7d521a424a7ef823f4f5dc93bde2c05f430e582f321b0608bcb6f91a15884085000000000000493d20620c8dd3c80e480518e72fd6f5a2f90afb24a638", @ANYRESDEC=r4, @ANYRES16, @ANYRES16=r4, @ANYBLOB], 0x7}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="380100002400070500009199e074f59d03f55a27fc004007a2a3000500000002bac44658ea445a3b42deebead006dbba7867c448581097", @ANYRESHEX=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9135829b64536305000000000000080100040dcc1fa6e1f198d0d06547a35dc835c1442469195504a15e0f349753bb140e9fed426436aee32838523f8eb8f52ac97d0d1dab158f5c0ac29a3d84324655b0edc50700000000000000c2301bc8be091b46d3f2a1bfe6dc12d14d73c41f55c6ed05eaa28638438704127820e9c463495972cc5f66726466ebd246c6cc3d5a7831428b0795153108b86bfac306a120a57f136188f1c965a05a2c45d061cb513ab4faabd80d22bb4e998ec978687327e54d552cbd69dbab358b4f2f6061afa8393539d4d271a9447f573ed86f4edd49ffccc5a50869d5bf03185829f0181590e58f24afe63da171fe245daeac43dcff6e10de0ae4349418553d981c61e95d37bb447de8758404e8f2f4886b6dcbce6310baa9a8de3856202e23b480ec9b2e8c2df97164fb177676a6ee75751bd776c26bd355a5967335defdd4ce5709b5153a5d61e44f88cd7c", @ANYRES64=r3, @ANYRES64=r4], 0x3}}, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f0000000380)=0x44) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2400000011ed260d372d9a68c7aae7000086b7eb", @ANYRES32, @ANYBLOB="000000630000581169d00000f7628173c5d96da82a3f5753fb5adf2a943f67f999a46e61636ab252dae8c799b8032a3a3a61e8fe60007e3e205dac4a5db306c51a46521f8f01749c177321530e5b25b92b64edb133bd7bd807b5bd816272026ac1618a87bd3f9c011f6f82e21233eb927995ed"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) 12:24:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$alg(r1, &(0x7f0000000080)=""/52, 0x34) 12:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x40000004, 0x0) getdents64(r2, &(0x7f0000000280)=""/66, 0x42) 12:24:06 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x440c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000480)="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", 0x309, 0x34f9}], 0x0, 0x0) 12:24:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 12:24:06 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 207.104181] audit: type=1800 audit(1589804646.450:19): pid=8245 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15801 res=0 12:24:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) sendmmsg$alg(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="0deb1b4a4a222c456a5ea06fae17190e72", 0x11}], 0x1}], 0x1, 0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 12:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x40000004, 0x0) getdents64(r2, &(0x7f0000000280)=""/66, 0x42) 12:24:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) [ 207.162011] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:24:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc52143a8c659fba8b78f2fd1b899a75109bc431d29204009144d4f3f"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:06 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x440c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000480)="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", 0x309, 0x34f9}], 0x0, 0x0) 12:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x40000004, 0x0) getdents64(r2, &(0x7f0000000280)=""/66, 0x42) 12:24:06 executing program 1: dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) [ 207.333709] minix_free_inode: bit 1 already cleared [ 207.364714] kvm: emulating exchange as write [ 207.472727] audit: type=1800 audit(1589804646.810:20): pid=8292 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15807 res=0 [ 207.511595] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 207.613253] minix_free_inode: bit 1 already cleared 12:24:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 12:24:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) 12:24:07 executing program 1: dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 12:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc52143a8c659fba8b78f2fd1b899a75109bc431d29204009144d4f3f"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:07 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x440c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000480)="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", 0x309, 0x34f9}], 0x0, 0x0) 12:24:07 executing program 4: dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) [ 207.778304] audit: type=1800 audit(1589804647.120:21): pid=8328 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15832 res=0 12:24:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) [ 207.832706] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:24:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "aa1214297e038dc5b89ae04a7fcd2e0c4adfdb0de2eb2fde3c13f00aac65e088848f6d8d646238332759eba9c306683324a6f3c6b13dfb131ead97a673d2c62672d32a665c843233001ba8a8c59ebfc657b0f325dd24f757fff190ecbaebf76ecbf606001f7c02e2deb65e7ba20dbd46814a1b58d66e32d69293ca0a77a5f5aa62f5d8ca7d84fee893b56a8d5aecffbc2d2f1fdea0940d74da8c74f02c151a250e0295024358cd680317f6edb754722e05145b91b8fe9998435ebb50f33872c2e8edc68a6223b66338e20cbd40c59260443a16d5a9c2a329ef64c037ddcdcd30b1ef5cfcdf68a0bc9836ca49a20d8804054dfa9841e4711bdbcd315f524c6924"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 12:24:07 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x440c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000480)="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", 0x309, 0x34f9}], 0x0, 0x0) 12:24:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 12:24:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) [ 208.004078] minix_free_inode: bit 1 already cleared 12:24:07 executing program 4: dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 12:24:07 executing program 1: dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 12:24:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 12:24:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) [ 208.113805] audit: type=1800 audit(1589804647.460:22): pid=8357 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15827 res=0 [ 208.151877] MINIX-fs: mounting unchecked file system, running fsck is recommended 12:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc52143a8c659fba8b78f2fd1b899a75109bc431d29204009144d4f3f"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.243286] minix_free_inode: bit 1 already cleared 12:24:07 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) 12:24:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:24:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 12:24:07 executing program 4: dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 12:24:07 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) 12:24:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 12:24:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) 12:24:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 12:24:08 executing program 1: dup(0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 12:24:08 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000280)={0x9a0000, 0x9, 0x1000, r2, 0x0, &(0x7f0000000240)={0x98090a, 0x1, [], @value64=0x5}}) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8, 0x5, 0x40}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3ff}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x5}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x70}}, 0x0) 12:24:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 12:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x38, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc52143a8c659fba8b78f2fd1b899a75109bc431d29204009144d4f3f"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) 12:24:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:24:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x16d}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 12:24:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:24:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/94, 0x5e}], 0x3}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, &(0x7f0000003340)={0x0, 0x3938700}) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:08 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000000, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) 12:24:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:24:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 209.231713] 9pnet_virtio: no channels available for device 127.0.0.1 12:24:08 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f000033bffc)) 12:24:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:24:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000140), 0x6) close(r3) 12:24:08 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f000033bffc)) 12:24:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b543016d72e677a30c1aaceb90668957d2c6333dbb4e65d6c2dae7753cca4b8a2646e9aa36258601fbdfde00bca766b708c60781298af0e89c229cd19608ddd83120b3a8bcde20a61cd89cf36c45fc56b8ea21333dea0a4227425e3461024a4c2296f34e2c4b6760433aa19ff6ac82056b183bb3e6374e5186d9425ff47f1d1cfa19d501a4072", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 209.484768] 9pnet_virtio: no channels available for device 127.0.0.1 [ 209.519576] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 12:24:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:24:09 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f000033bffc)) 12:24:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x2c}}, 0x0) 12:24:09 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f00000001c0)=@dbg, 0x7d) 12:24:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/94, 0x5e}], 0x3}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, &(0x7f0000003340)={0x0, 0x3938700}) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:09 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f000033bffc)) 12:24:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/94, 0x5e}], 0x3}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, &(0x7f0000003340)={0x0, 0x3938700}) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x1e, 0x805, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) [ 210.052081] 9pnet_virtio: no channels available for device 127.0.0.1 12:24:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000068000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 210.152281] 9pnet_virtio: no channels available for device 127.0.0.1 12:24:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/28) 12:24:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/94, 0x5e}], 0x3}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, &(0x7f0000003340)={0x0, 0x3938700}) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 210.417619] 9pnet_virtio: no channels available for device 127.0.0.1 12:24:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/94, 0x5e}], 0x3}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, &(0x7f0000003340)={0x0, 0x3938700}) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000ae172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004) 12:24:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/28) 12:24:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:24:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000068000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) 12:24:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/94, 0x5e}], 0x3}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, &(0x7f0000003340)={0x0, 0x3938700}) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) setresuid(0xee00, 0x0, 0x0) 12:24:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/28) [ 212.659353] 9pnet_virtio: no channels available for device 127.0.0.1 [ 212.669866] 9pnet_virtio: no channels available for device 127.0.0.1 12:24:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000068000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) 12:24:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$kcm(0x29, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:24:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/28) 12:24:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x8, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @private}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 12:24:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000640)=""/96, 0x60}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/94, 0x5e}], 0x3}, 0x1e3}, {{0x0, 0x0, 0x0}, 0x8001}, {{&(0x7f0000000580)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, &(0x7f0000003340)={0x0, 0x3938700}) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000040)=0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x80000000, 0x35, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad395973588f"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}, {0x0}], 0x3, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000500)={0xa10000, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0x3, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000068000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 212.912454] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. 12:24:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) lremovexattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') [ 213.039323] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.117037] 9pnet_virtio: no channels available for device 127.0.0.1 12:24:12 executing program 3: fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:24:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x6}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="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"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000100)=[0x6, 0x7]) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x5b21, 0x0, 0x10, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 12:24:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$kcm(0x29, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:24:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{}, 0x1, 0x0, 0x52, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['..$system!/\x00', 'flower\x00'], 0x13, [], [0x0, 0xec0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) [ 213.179960] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 12:24:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) lremovexattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') [ 213.292076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.340717] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. 12:24:12 executing program 3: fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:24:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:24:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$kcm(0x29, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 213.607027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:24:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x6}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="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"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000100)=[0x6, 0x7]) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x5b21, 0x0, 0x10, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 12:24:13 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{}, 0x1, 0x0, 0x52, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['..$system!/\x00', 'flower\x00'], 0x13, [], [0x0, 0xec0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 12:24:13 executing program 3: fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 213.753992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.860674] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. 12:24:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) lremovexattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 12:24:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x6}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="242c00e12b40e44416a68c1f66af0aad3a0796b8e3387babc233ffbca5a5a046cfe7500ee48c732f2fac0bc11c6a01b9c58134a2088d630f7195c777f9a255b7c55eedc305e558a3c08e927d93647abacb1972fe03ad14fee509f8509e243f11aaf27221649809b96132a117eb28e5408df775157b4811e47327e8aa960261250340cfbb1614fffb44fa82b075e725dd59ff4e7e2d2eeecccc7a15a29b27012e82283230e9ff3c526250c58f54e737c5589dc41f9f871867aec288b224292e94e61448aafffb30c4388bd55e9216d5f1ddac4feda173608421cbdf3b5b7ae27ad09732ce9c42ab92a9becc0c8d08c6ef6ec125eb0ae0f3a85266d1d9eb185eff6b06cf2ce479b71d72a15d9f565d30d22ce2889945ef5ae71cd46f2fd043b48abe61b716452a7625afe74a0d25fec00674a3e1834d7d2f1538ab1b77e1ed44e2ebe46d74007bc6a44ea567fa97e909a702b100922657eeec1579d792a12fc437730e51c3b4d9539fb6b14720a7f3"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000100)=[0x6, 0x7]) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x5b21, 0x0, 0x10, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 12:24:13 executing program 3: fanotify_init(0x0, 0x0) pipe(&(0x7f0000000080)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:24:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$kcm(0x29, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020031000505d25a80648c63940d0324fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 12:24:13 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{}, 0x1, 0x0, 0x52, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['..$system!/\x00', 'flower\x00'], 0x13, [], [0x0, 0xec0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 12:24:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) lremovexattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') [ 214.374155] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.0'. 12:24:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x6}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="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"]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000100)=[0x6, 0x7]) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x5b21, 0x0, 0x10, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 214.508333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:24:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:24:14 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{}, 0x1, 0x0, 0x52, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['..$system!/\x00', 'flower\x00'], 0x13, [], [0x0, 0xec0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 12:24:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r0, 0x0, 0x100000080000000) write$P9_RCLUNK(r0, 0x0, 0x0) 12:24:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 12:24:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000ccb000), 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000003008b0b0000000000a500009500090000000000026ce6c44e90826a87ce15e28ab18f5502e4f0e7b174a0b6c0a4f8d635c9b9cdad7938a6fdecbf9a730000003fc41231164c2d5835d10000000000000028840d1fb61d5140bc7e2c45fe143979918dbd0689baff5b24ad2187196c3f6db2b664cf54d1c9f6c44e6e386604000000420aab1e1a73d000000000000bb5cd12882357c81d9d22798af510e00ef8ff12c6b22816f416dd1bfafdfba485e6249d00a5b0498379eae448d9fc7f46f1bb67f2c1e557dc20dfc1d0e8d3d4c02f69e1bda401586159ea8ae8d2f274a0cc969bf9cabae302987e87"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000014c0)=""/4103, 0x1007}], 0x1}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r5, &(0x7f00000017c0), 0x1ab, 0x500) 12:24:14 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{}, 0x1, 0x0, 0x52, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['..$system!/\x00', 'flower\x00'], 0x13, [], [0x0, 0xec0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 12:24:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) [ 214.907301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:24:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r0, 0x0, 0x100000080000000) write$P9_RCLUNK(r0, 0x0, 0x0) 12:24:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 12:24:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r0, 0x0, 0x100000080000000) write$P9_RCLUNK(r0, 0x0, 0x0) 12:24:14 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{}, 0x1, 0x0, 0x52, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['..$system!/\x00', 'flower\x00'], 0x13, [], [0x0, 0xec0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 12:24:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 12:24:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:24:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:24:14 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000003802000000000000e8000000e800800000000000e8000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000167000000107d00000000001000000000020000002a00000007000000000000000000000000040000f80f00000000000000000000000000002000545241434500000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000100000000018000000000000000000000000000000009800b800000000000000321bb81100000000000000000000280074746c00000000000000000000000000000000000000000000000000000003000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 12:24:14 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 12:24:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r0, 0x0, 0x100000080000000) write$P9_RCLUNK(r0, 0x0, 0x0) 12:24:14 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000400)={{}, 0x1, 0x0, 0x52, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000080)=['..$system!/\x00', 'flower\x00'], 0x13, [], [0x0, 0xec0]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) [ 215.349287] ip_tables: iptables: counters copy to user failed while replacing table 12:24:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002500)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000004fc0)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x1, 0x2102, 0x0) 12:24:14 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 12:24:15 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 12:24:15 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 12:24:15 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 12:24:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) close(r2) 12:24:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:24:15 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d", 0x2, 0x8000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0)="35edc9904bd5", 0x6, 0x0, 0x0, 0x0) [ 216.137842] ip_tables: iptables: counters copy to user failed while replacing table 12:24:15 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000003802000000000000e8000000e800800000000000e8000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000167000000107d00000000001000000000020000002a00000007000000000000000000000000040000f80f00000000000000000000000000002000545241434500000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000100000000018000000000000000000000000000000009800b800000000000000321bb81100000000000000000000280074746c00000000000000000000000000000000000000000000000000000003000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 12:24:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x80000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000bb11cba7b95c95091cb53ab96b9bbc84dffd1ed38af8ddef3442a44ed1c3f0befbe7bddd53be4cd7159db3fa5af33573313c7549ef6d40a61fe9eaf475f7676148d6472a135df2103b5b944629ffea94dc5803a67f5ae30c1bba8619937196402b440aff33b27b617c52ac4a7447c2b1278a9ed5a8f9b97de0204566", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="b9b033b8239dac6bb9794099eba1a31aa6446b4caa0ae1e7a4b6303a2959b3d1a013a0dc04bb6a06783cb7dd99bc26ccfdb0e7428e77bfc432f5cb7187c3312c0e52f18eb4771bab55aab7cdd47b57d5db0a270d56a4e9b6530cf9a518dc17a98df0eefa645708688acd6a79b2504c66f87f2e019eb72176317be15f6ef25b30dea01a8c049d64daa0ef276f94d92c1cc76c1d87a1c087d4ffd01e7029d5171a98981f6d27076435eb974569", @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0005953f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="146200", @ANYRESHEX, @ANYBLOB=',rootmode000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:24:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:24:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002500)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000004fc0)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x1, 0x2102, 0x0) 12:24:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002500)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000004fc0)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x1, 0x2102, 0x0) [ 216.360744] ip_tables: iptables: counters copy to user failed while replacing table 12:24:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000bb11cba7b95c95091cb53ab96b9bbc84dffd1ed38af8ddef3442a44ed1c3f0befbe7bddd53be4cd7159db3fa5af33573313c7549ef6d40a61fe9eaf475f7676148d6472a135df2103b5b944629ffea94dc5803a67f5ae30c1bba8619937196402b440aff33b27b617c52ac4a7447c2b1278a9ed5a8f9b97de0204566", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="b9b033b8239dac6bb9794099eba1a31aa6446b4caa0ae1e7a4b6303a2959b3d1a013a0dc04bb6a06783cb7dd99bc26ccfdb0e7428e77bfc432f5cb7187c3312c0e52f18eb4771bab55aab7cdd47b57d5db0a270d56a4e9b6530cf9a518dc17a98df0eefa645708688acd6a79b2504c66f87f2e019eb72176317be15f6ef25b30dea01a8c049d64daa0ef276f94d92c1cc76c1d87a1c087d4ffd01e7029d5171a98981f6d27076435eb974569", @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0005953f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="146200", @ANYRESHEX, @ANYBLOB=',rootmode000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 216.441319] 9pnet: p9_fd_create_tcp (8820): problem connecting socket to 127.0.0.1 12:24:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002500)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000004fc0)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x1, 0x2102, 0x0) [ 216.552788] 9pnet: p9_fd_create_tcp (8828): problem connecting socket to 127.0.0.1 [ 216.567219] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 12:24:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x80000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000bb11cba7b95c95091cb53ab96b9bbc84dffd1ed38af8ddef3442a44ed1c3f0befbe7bddd53be4cd7159db3fa5af33573313c7549ef6d40a61fe9eaf475f7676148d6472a135df2103b5b944629ffea94dc5803a67f5ae30c1bba8619937196402b440aff33b27b617c52ac4a7447c2b1278a9ed5a8f9b97de0204566", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="b9b033b8239dac6bb9794099eba1a31aa6446b4caa0ae1e7a4b6303a2959b3d1a013a0dc04bb6a06783cb7dd99bc26ccfdb0e7428e77bfc432f5cb7187c3312c0e52f18eb4771bab55aab7cdd47b57d5db0a270d56a4e9b6530cf9a518dc17a98df0eefa645708688acd6a79b2504c66f87f2e019eb72176317be15f6ef25b30dea01a8c049d64daa0ef276f94d92c1cc76c1d87a1c087d4ffd01e7029d5171a98981f6d27076435eb974569", @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0005953f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="146200", @ANYRESHEX, @ANYBLOB=',rootmode000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 217.004081] 9pnet: p9_fd_create_tcp (8855): problem connecting socket to 127.0.0.1 12:24:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000bb11cba7b95c95091cb53ab96b9bbc84dffd1ed38af8ddef3442a44ed1c3f0befbe7bddd53be4cd7159db3fa5af33573313c7549ef6d40a61fe9eaf475f7676148d6472a135df2103b5b944629ffea94dc5803a67f5ae30c1bba8619937196402b440aff33b27b617c52ac4a7447c2b1278a9ed5a8f9b97de0204566", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="b9b033b8239dac6bb9794099eba1a31aa6446b4caa0ae1e7a4b6303a2959b3d1a013a0dc04bb6a06783cb7dd99bc26ccfdb0e7428e77bfc432f5cb7187c3312c0e52f18eb4771bab55aab7cdd47b57d5db0a270d56a4e9b6530cf9a518dc17a98df0eefa645708688acd6a79b2504c66f87f2e019eb72176317be15f6ef25b30dea01a8c049d64daa0ef276f94d92c1cc76c1d87a1c087d4ffd01e7029d5171a98981f6d27076435eb974569", @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0005953f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="146200", @ANYRESHEX, @ANYBLOB=',rootmode000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:24:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000bb11cba7b95c95091cb53ab96b9bbc84dffd1ed38af8ddef3442a44ed1c3f0befbe7bddd53be4cd7159db3fa5af33573313c7549ef6d40a61fe9eaf475f7676148d6472a135df2103b5b944629ffea94dc5803a67f5ae30c1bba8619937196402b440aff33b27b617c52ac4a7447c2b1278a9ed5a8f9b97de0204566", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="b9b033b8239dac6bb9794099eba1a31aa6446b4caa0ae1e7a4b6303a2959b3d1a013a0dc04bb6a06783cb7dd99bc26ccfdb0e7428e77bfc432f5cb7187c3312c0e52f18eb4771bab55aab7cdd47b57d5db0a270d56a4e9b6530cf9a518dc17a98df0eefa645708688acd6a79b2504c66f87f2e019eb72176317be15f6ef25b30dea01a8c049d64daa0ef276f94d92c1cc76c1d87a1c087d4ffd01e7029d5171a98981f6d27076435eb974569", @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0005953f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="146200", @ANYRESHEX, @ANYBLOB=',rootmode000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:24:16 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000003802000000000000e8000000e800800000000000e8000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000167000000107d00000000001000000000020000002a00000007000000000000000000000000040000f80f00000000000000000000000000002000545241434500000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000100000000018000000000000000000000000000000009800b800000000000000321bb81100000000000000000000280074746c00000000000000000000000000000000000000000000000000000003000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 12:24:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:24:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 12:24:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x80000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 217.196971] ip_tables: iptables: counters copy to user failed while replacing table 12:24:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000bb11cba7b95c95091cb53ab96b9bbc84dffd1ed38af8ddef3442a44ed1c3f0befbe7bddd53be4cd7159db3fa5af33573313c7549ef6d40a61fe9eaf475f7676148d6472a135df2103b5b944629ffea94dc5803a67f5ae30c1bba8619937196402b440aff33b27b617c52ac4a7447c2b1278a9ed5a8f9b97de0204566", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="b9b033b8239dac6bb9794099eba1a31aa6446b4caa0ae1e7a4b6303a2959b3d1a013a0dc04bb6a06783cb7dd99bc26ccfdb0e7428e77bfc432f5cb7187c3312c0e52f18eb4771bab55aab7cdd47b57d5db0a270d56a4e9b6530cf9a518dc17a98df0eefa645708688acd6a79b2504c66f87f2e019eb72176317be15f6ef25b30dea01a8c049d64daa0ef276f94d92c1cc76c1d87a1c087d4ffd01e7029d5171a98981f6d27076435eb974569", @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0005953f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="146200", @ANYRESHEX, @ANYBLOB=',rootmode000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:24:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x80000000, 0x3, 0x0, 0x0, 0x2000000000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000bb11cba7b95c95091cb53ab96b9bbc84dffd1ed38af8ddef3442a44ed1c3f0befbe7bddd53be4cd7159db3fa5af33573313c7549ef6d40a61fe9eaf475f7676148d6472a135df2103b5b944629ffea94dc5803a67f5ae30c1bba8619937196402b440aff33b27b617c52ac4a7447c2b1278a9ed5a8f9b97de0204566", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="b9b033b8239dac6bb9794099eba1a31aa6446b4caa0ae1e7a4b6303a2959b3d1a013a0dc04bb6a06783cb7dd99bc26ccfdb0e7428e77bfc432f5cb7187c3312c0e52f18eb4771bab55aab7cdd47b57d5db0a270d56a4e9b6530cf9a518dc17a98df0eefa645708688acd6a79b2504c66f87f2e019eb72176317be15f6ef25b30dea01a8c049d64daa0ef276f94d92c1cc76c1d87a1c087d4ffd01e7029d5171a98981f6d27076435eb974569", @ANYRESDEC=0x0]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0005953f"]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="146200", @ANYRESHEX, @ANYBLOB=',rootmode000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:24:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 217.503333] 9pnet: p9_fd_create_tcp (8904): problem connecting socket to 127.0.0.1 12:24:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:24:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x2b}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 12:24:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:24:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x80000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 12:24:17 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000003802000000000000e8000000e800800000000000e8000000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000167000000107d00000000001000000000020000002a00000007000000000000000000000000040000f80f00000000000000000000000000002000545241434500000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000100000000018000000000000000000000000000000009800b800000000000000321bb81100000000000000000000280074746c00000000000000000000000000000000000000000000000000000003000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') [ 217.968912] 9pnet: p9_fd_create_tcp (8967): problem connecting socket to 127.0.0.1 12:24:17 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 12:24:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:24:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:24:17 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db918b91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c673654bbe56700001381464835272ff78da329f2249f06dfe79de03d08a4a990a4305d50a9981de7e455bba27f5e29db3dc401f392cdf24ce64a27f5139de40751abda11f3b2055db3764874c684004ac25549f8b65c1628b7f7ee6d4a34e88b2907789fec8a669dcf89b9e51a996296eabf68fc44029cf473d9ab8f5b409b9cb59dce1b811e7b99521fbcd22450fa5de4929fed32fcfac9df5ff8e9a0a027b5e436d6ed3259b2ce1ce739159d7232bf91e3bea450c6f2c230a2fdd1c02af7d74c12fe9f2298c11516048766483e733c61c7fce2c2732267c2332ea803b481adc0955482d8ef78fc3584d49051ec1903096b1234730bc944e344d952b3fc589a0263a34951e0243203368a230060289adecb66d505cf5e0ce4059fb5d4225047a292406fb6a3146940368126ceb6ccbe2e6b38d3c5095675bc54a535df19341fbd82505e59de5f07bd8f716f6670a82cb03e5d43e67b00"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) [ 218.113337] ip_tables: iptables: counters copy to user failed while replacing table [ 218.142393] nla_parse: 8 callbacks suppressed [ 218.142400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:24:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 218.227129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.228618] new mount options do not match the existing superblock, will be ignored 12:24:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000506070000e9f300000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 218.427587] new mount options do not match the existing superblock, will be ignored 12:24:17 executing program 5: mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 218.479686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:24:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) 12:24:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 5: mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:24:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 5: mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 220.848940] new mount options do not match the existing superblock, will be ignored 12:24:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 5: mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:24:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) 12:24:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) [ 221.127810] new mount options do not match the existing superblock, will be ignored [ 221.138554] new mount options do not match the existing superblock, will be ignored 12:24:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 2: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) 12:24:20 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00b4c4e3f0722a733f783f1fd6fe93c6bbcbaba4cf4b7db918b91921253757c8a3d9bf33701b4140996c0dc96af21a93ec071501e10efc8bf8c9522caf43f379202e335ce139bfe8bc9c6c2447369e06ffc8e02e84cd356a48d492a271e93c52288f637d7761dad07756a538cb7656e057513b7ff2df4a6cff20043fa9f2a5d87702c2436b821b5d96a59f95cc6a1f3f8acb1069f19d0a9f3a1ce31be52e12f47e25421912e4dfa1ef27ee1e9d835d8c673654bbe56700001381464835272ff78da329f2249f06dfe79de03d08a4a990a4305d50a9981de7e455bba27f5e29db3dc401f392cdf24ce64a27f5139de40751abda11f3b2055db3764874c684004ac25549f8b65c1628b7f7ee6d4a34e88b2907789fec8a669dcf89b9e51a996296eabf68fc44029cf473d9ab8f5b409b9cb59dce1b811e7b99521fbcd22450fa5de4929fed32fcfac9df5ff8e9a0a027b5e436d6ed3259b2ce1ce739159d7232bf91e3bea450c6f2c230a2fdd1c02af7d74c12fe9f2298c11516048766483e733c61c7fce2c2732267c2332ea803b481adc0955482d8ef78fc3584d49051ec1903096b1234730bc944e344d952b3fc589a0263a34951e0243203368a230060289adecb66d505cf5e0ce4059fb5d4225047a292406fb6a3146940368126ceb6ccbe2e6b38d3c5095675bc54a535df19341fbd82505e59de5f07bd8f716f6670a82cb03e5d43e67b00"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) 12:24:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:24:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) [ 221.470367] new mount options do not match the existing superblock, will be ignored [ 221.490140] new mount options do not match the existing superblock, will be ignored 12:24:21 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) 12:24:21 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32bbc3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9e0e7b15445a8255021351d1efee1f61854f27c554ef803ea0cfedfecbb47cc60a771785df50879129f506a0affea748abcb999dd0b6b9f7a0acd4f5fb84a"}, 0x60) 12:24:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x38}}, 0x0) 12:24:21 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, 0x0, 0x0) 12:24:21 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000100)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1}) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1e83ecf8c0d0879d38efc06850000ffffffe900"]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/531, @ANYRESOCT=r1, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00ffff", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2504d8e9862af94814001c0003"], 0x1c}, 0x1, 0x0, 0x0, 0x20049045}, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7006fedbdf25040000000800040005000000080005000200000030bbd3931d3700038008000500ffffffff05000800007d51d7ab4740eb000000080006000900000008"], 0x48}, 0x1, 0x0, 0x0, 0x200408c0}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xe0, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd104}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x20008045) 12:24:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2, 0xf}) [ 221.815531] new mount options do not match the existing superblock, will be ignored [ 221.834201] ================================================================== [ 221.841776] BUG: KASAN: null-ptr-deref in choke_reset+0x1fc/0x330 [ 221.848015] Write of size 8 at addr (null) by task syz-executor.3/9167 [ 221.855552] [ 221.857187] CPU: 0 PID: 9167 Comm: syz-executor.3 Not tainted 4.14.180-syzkaller #0 12:24:21 executing program 0: set_mempolicy(0x2, &(0x7f0000000280)=0x5, 0x6) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 221.864981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.874630] Call Trace: [ 221.877229] dump_stack+0x13e/0x194 [ 221.880953] ? choke_reset+0x1fc/0x330 [ 221.884847] kasan_report.cold+0x127/0x2ae [ 221.889096] memset+0x20/0x40 [ 221.892207] choke_reset+0x1fc/0x330 [ 221.895924] ? lock_acquire+0x170/0x3f0 [ 221.899905] ? choke_destroy+0x40/0x40 [ 221.903796] qdisc_reset+0x61/0x1e0 [ 221.907432] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 221.912975] dev_deactivate_many+0xd6/0x960 [ 221.917306] dev_deactivate+0xe2/0x190 [ 221.921191] ? dev_deactivate_many+0x960/0x960 [ 221.925780] qdisc_graft+0x989/0xcd0 [ 221.929499] ? tc_dump_tclass+0x400/0x400 [ 221.933735] ? nla_parse+0x183/0x240 [ 221.937456] tc_modify_qdisc+0x99e/0x1181 [ 221.941612] ? qdisc_create+0xe30/0xe30 [ 221.945587] ? save_trace+0x290/0x290 [ 221.949391] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 221.953807] ? qdisc_create+0xe30/0xe30 [ 221.957787] rtnetlink_rcv_msg+0x3be/0xb10 [ 221.962033] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 221.966644] ? netdev_pick_tx+0x2e0/0x2e0 [ 221.970806] ? skb_clone+0x11c/0x310 [ 221.974525] ? save_trace+0x290/0x290 [ 221.978334] netlink_rcv_skb+0x127/0x370 [ 221.982489] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 221.987078] ? netlink_ack+0x980/0x980 [ 221.990981] netlink_unicast+0x437/0x620 [ 221.995055] ? netlink_attachskb+0x600/0x600 [ 221.999474] netlink_sendmsg+0x733/0xbe0 [ 222.003550] ? netlink_unicast+0x620/0x620 [ 222.007955] ? SYSC_sendto+0x2b0/0x2b0 [ 222.011847] ? security_socket_sendmsg+0x83/0xb0 [ 222.016612] ? netlink_unicast+0x620/0x620 [ 222.020848] sock_sendmsg+0xc5/0x100 [ 222.024558] ___sys_sendmsg+0x70a/0x840 [ 222.028554] ? trace_hardirqs_on+0x10/0x10 [ 222.032795] ? copy_msghdr_from_user+0x380/0x380 [ 222.037564] ? find_held_lock+0x2d/0x110 [ 222.041807] ? lock_downgrade+0x6e0/0x6e0 [ 222.045959] ? __fget+0x228/0x360 [ 222.049417] ? __fget_light+0x199/0x1f0 [ 222.053419] ? sockfd_lookup_light+0xb2/0x160 [ 222.057921] __sys_sendmsg+0xa3/0x120 [ 222.061765] ? SyS_shutdown+0x160/0x160 12:24:21 executing program 0: set_mempolicy(0x2, &(0x7f0000000280)=0x5, 0x6) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 222.065920] ? SyS_clock_gettime+0xf5/0x180 [ 222.070258] ? SyS_clock_settime+0x1a0/0x1a0 [ 222.074663] SyS_sendmsg+0x27/0x40 [ 222.078198] ? __sys_sendmsg+0x120/0x120 [ 222.082259] do_syscall_64+0x1d5/0x640 [ 222.086153] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.091425] RIP: 0033:0x45ca29 [ 222.094634] RSP: 002b:00007fb3f4860c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.102352] RAX: ffffffffffffffda RBX: 0000000000500f80 RCX: 000000000045ca29 [ 222.109622] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000006 [ 222.116897] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 222.124171] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 222.131443] R13: 0000000000000a05 R14: 00000000004ccddd R15: 00007fb3f48616d4 [ 222.138788] ================================================================== [ 222.146140] Disabling lock debugging due to kernel taint [ 222.151639] Kernel panic - not syncing: panic_on_warn set ... [ 222.151639] [ 222.159000] CPU: 0 PID: 9167 Comm: syz-executor.3 Tainted: G B 4.14.180-syzkaller #0 [ 222.168003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.177356] Call Trace: [ 222.179956] dump_stack+0x13e/0x194 [ 222.183586] panic+0x1f9/0x42d [ 222.186780] ? add_taint.cold+0x16/0x16 [ 222.190761] ? choke_reset+0x1fc/0x330 [ 222.194649] kasan_end_report+0x43/0x49 [ 222.198624] kasan_report.cold+0x12f/0x2ae [ 222.202891] memset+0x20/0x40 [ 222.206001] choke_reset+0x1fc/0x330 [ 222.209718] ? lock_acquire+0x170/0x3f0 [ 222.213695] ? choke_destroy+0x40/0x40 12:24:21 executing program 0: set_mempolicy(0x2, &(0x7f0000000280)=0x5, 0x6) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 222.217584] qdisc_reset+0x61/0x1e0 [ 222.221216] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 222.226692] dev_deactivate_many+0xd6/0x960 [ 222.231018] dev_deactivate+0xe2/0x190 [ 222.234916] ? dev_deactivate_many+0x960/0x960 [ 222.239496] qdisc_graft+0x989/0xcd0 [ 222.243209] ? tc_dump_tclass+0x400/0x400 [ 222.247463] ? nla_parse+0x183/0x240 [ 222.251188] tc_modify_qdisc+0x99e/0x1181 [ 222.255365] ? qdisc_create+0xe30/0xe30 [ 222.259338] ? save_trace+0x290/0x290 [ 222.263136] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 222.267546] ? qdisc_create+0xe30/0xe30 [ 222.271518] rtnetlink_rcv_msg+0x3be/0xb10 [ 222.275758] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 222.280344] ? netdev_pick_tx+0x2e0/0x2e0 [ 222.284659] ? skb_clone+0x11c/0x310 [ 222.288370] ? save_trace+0x290/0x290 [ 222.292427] netlink_rcv_skb+0x127/0x370 [ 222.296492] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 222.301091] ? netlink_ack+0x980/0x980 [ 222.305011] netlink_unicast+0x437/0x620 [ 222.309071] ? netlink_attachskb+0x600/0x600 [ 222.313477] netlink_sendmsg+0x733/0xbe0 [ 222.317532] ? netlink_unicast+0x620/0x620 [ 222.321758] ? SYSC_sendto+0x2b0/0x2b0 [ 222.325642] ? security_socket_sendmsg+0x83/0xb0 [ 222.330395] ? netlink_unicast+0x620/0x620 [ 222.334638] sock_sendmsg+0xc5/0x100 [ 222.338351] ___sys_sendmsg+0x70a/0x840 [ 222.342321] ? trace_hardirqs_on+0x10/0x10 [ 222.346558] ? copy_msghdr_from_user+0x380/0x380 [ 222.351318] ? find_held_lock+0x2d/0x110 [ 222.355386] ? lock_downgrade+0x6e0/0x6e0 [ 222.359537] ? __fget+0x228/0x360 [ 222.363004] ? __fget_light+0x199/0x1f0 [ 222.366981] ? sockfd_lookup_light+0xb2/0x160 [ 222.371479] __sys_sendmsg+0xa3/0x120 [ 222.375286] ? SyS_shutdown+0x160/0x160 [ 222.379267] ? SyS_clock_gettime+0xf5/0x180 [ 222.383589] ? SyS_clock_settime+0x1a0/0x1a0 [ 222.388004] SyS_sendmsg+0x27/0x40 [ 222.391568] ? __sys_sendmsg+0x120/0x120 [ 222.395628] do_syscall_64+0x1d5/0x640 [ 222.399522] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.404705] RIP: 0033:0x45ca29 [ 222.407916] RSP: 002b:00007fb3f4860c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.415620] RAX: ffffffffffffffda RBX: 0000000000500f80 RCX: 000000000045ca29 [ 222.422886] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000006 [ 222.430149] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 222.437435] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 222.444875] R13: 0000000000000a05 R14: 00000000004ccddd R15: 00007fb3f48616d4 [ 222.453770] Kernel Offset: disabled [ 222.457385] Rebooting in 86400 seconds..