Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2020/07/29 00:07:29 fuzzer started 2020/07/29 00:07:30 dialing manager at 10.128.0.26:45753 2020/07/29 00:07:30 syscalls: 3241 2020/07/29 00:07:30 code coverage: enabled 2020/07/29 00:07:30 comparison tracing: enabled 2020/07/29 00:07:30 extra coverage: enabled 2020/07/29 00:07:30 setuid sandbox: enabled 2020/07/29 00:07:30 namespace sandbox: enabled 2020/07/29 00:07:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/29 00:07:30 fault injection: enabled 2020/07/29 00:07:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/29 00:07:30 net packet injection: enabled 2020/07/29 00:07:30 net device setup: enabled 2020/07/29 00:07:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/29 00:07:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/29 00:07:30 USB emulation: enabled 00:10:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) syzkaller login: [ 221.128470][ T6832] IPVS: ftp: loaded support on port[0] = 21 00:10:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, 0x0, r3, r5) [ 221.262214][ T6832] chnl_net:caif_netlink_parms(): no params data found [ 221.344284][ T6832] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.353863][ T6832] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.362456][ T6832] device bridge_slave_0 entered promiscuous mode [ 221.373138][ T6832] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.380667][ T6832] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.389929][ T6832] device bridge_slave_1 entered promiscuous mode [ 221.417459][ T6832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.431110][ T6832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.459922][ T6832] team0: Port device team_slave_0 added [ 221.469363][ T6832] team0: Port device team_slave_1 added [ 221.494195][ T6832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.501569][ T6832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.546965][ T6832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.570428][ T6832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.586972][ T6832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.613697][ T6832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.632353][ T6986] IPVS: ftp: loaded support on port[0] = 21 00:10:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setuid(0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8080) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) [ 221.722302][ T6832] device hsr_slave_0 entered promiscuous mode [ 221.779716][ T6832] device hsr_slave_1 entered promiscuous mode [ 221.906282][ T7004] IPVS: ftp: loaded support on port[0] = 21 00:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)={'bridge0'}, 0xa) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 222.147595][ T6832] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.194090][ T6986] chnl_net:caif_netlink_parms(): no params data found [ 222.205738][ T6832] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.264663][ T6832] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.333977][ T6832] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.401420][ T7172] IPVS: ftp: loaded support on port[0] = 21 00:10:13 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffd, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000440)) getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) [ 222.558191][ T6986] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.565292][ T6986] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.577479][ T6986] device bridge_slave_0 entered promiscuous mode [ 222.585552][ T7004] chnl_net:caif_netlink_parms(): no params data found [ 222.633687][ T6986] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.643506][ T6986] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.655978][ T6986] device bridge_slave_1 entered promiscuous mode [ 222.774006][ T6986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.799430][ T6986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.876025][ T7328] IPVS: ftp: loaded support on port[0] = 21 [ 222.901587][ T6986] team0: Port device team_slave_0 added [ 222.922586][ T6986] team0: Port device team_slave_1 added [ 222.944301][ T6832] 8021q: adding VLAN 0 to HW filter on device bond0 00:10:14 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) [ 223.006638][ T7172] chnl_net:caif_netlink_parms(): no params data found [ 223.043033][ T6986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.053315][ T6986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.085090][ T6986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.103825][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.114873][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.138812][ T6832] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.161623][ T6986] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.168856][ T6986] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.195274][ T6986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.219839][ T7004] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.229007][ T7004] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.236609][ T7004] device bridge_slave_0 entered promiscuous mode [ 223.246458][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.256345][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.265280][ T2699] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.272481][ T2699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.282415][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.301080][ T7438] IPVS: ftp: loaded support on port[0] = 21 [ 223.311634][ T7004] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.322621][ T7004] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.330833][ T7004] device bridge_slave_1 entered promiscuous mode [ 223.377888][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.386377][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.396284][ T3833] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.403414][ T3833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.413031][ T7004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.430191][ T7004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.480221][ T6986] device hsr_slave_0 entered promiscuous mode [ 223.527339][ T6986] device hsr_slave_1 entered promiscuous mode [ 223.566926][ T6986] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.574737][ T6986] Cannot create hsr debugfs directory [ 223.650553][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.703548][ T7004] team0: Port device team_slave_0 added [ 223.711995][ T7004] team0: Port device team_slave_1 added [ 223.721255][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.731683][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.741838][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.751353][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.760537][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.805042][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.818123][ T7172] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.825213][ T7172] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.834035][ T7172] device bridge_slave_0 entered promiscuous mode [ 223.855890][ T7328] chnl_net:caif_netlink_parms(): no params data found [ 223.875074][ T6832] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.885948][ T6832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.902969][ T7172] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.912936][ T7172] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.921705][ T7172] device bridge_slave_1 entered promiscuous mode [ 223.934166][ T7004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.942001][ T7004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.968964][ T7004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.980300][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.991465][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.001162][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.011597][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.031670][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.055523][ T7004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.066043][ T7004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.093190][ T7004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.150991][ T7172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.164875][ T7172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.207256][ T6832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.214790][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.223231][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.244179][ T7172] team0: Port device team_slave_0 added [ 224.280384][ T7004] device hsr_slave_0 entered promiscuous mode [ 224.337300][ T7004] device hsr_slave_1 entered promiscuous mode [ 224.376750][ T7004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.384312][ T7004] Cannot create hsr debugfs directory [ 224.402691][ T7172] team0: Port device team_slave_1 added [ 224.429437][ T7172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.436397][ T7172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.464165][ T7172] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.501590][ T7172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.508831][ T7172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.536300][ T7172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.550995][ T7328] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.558831][ T7328] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.566925][ T7328] device bridge_slave_0 entered promiscuous mode [ 224.575270][ T7328] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.582631][ T7328] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.591913][ T7328] device bridge_slave_1 entered promiscuous mode [ 224.726092][ T7328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.735649][ T7438] chnl_net:caif_netlink_parms(): no params data found [ 224.755627][ T7328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.799346][ T7172] device hsr_slave_0 entered promiscuous mode [ 224.837009][ T7172] device hsr_slave_1 entered promiscuous mode [ 224.876559][ T7172] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.884250][ T7172] Cannot create hsr debugfs directory [ 224.901570][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.913515][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.997635][ T6986] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.050874][ T6986] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.118933][ T6986] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.152304][ T6986] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.215109][ T7328] team0: Port device team_slave_0 added [ 225.225357][ T7328] team0: Port device team_slave_1 added [ 225.242165][ T6832] device veth0_vlan entered promiscuous mode [ 225.286074][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.294669][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.342223][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.350509][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.365089][ T6832] device veth1_vlan entered promiscuous mode [ 225.395971][ T7438] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.403202][ T7438] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.412095][ T7438] device bridge_slave_0 entered promiscuous mode [ 225.422980][ T7328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.430552][ T7328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.457245][ T7328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.501836][ T7438] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.509831][ T7438] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.518423][ T7438] device bridge_slave_1 entered promiscuous mode [ 225.540838][ T7328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.548062][ T7328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.574528][ T7328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.595118][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.603576][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.632203][ T7438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.656463][ T7004] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.704617][ T7004] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.760211][ T7004] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.798811][ T7004] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.842639][ T7438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.876575][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.887891][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.962491][ T7328] device hsr_slave_0 entered promiscuous mode [ 226.021328][ T7328] device hsr_slave_1 entered promiscuous mode [ 226.066491][ T7328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.074054][ T7328] Cannot create hsr debugfs directory [ 226.112327][ T6832] device veth0_macvtap entered promiscuous mode [ 226.142914][ T7438] team0: Port device team_slave_0 added [ 226.151828][ T7438] team0: Port device team_slave_1 added [ 226.192406][ T7438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.200235][ T7438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.226681][ T7438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.243578][ T7438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.251455][ T7438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.279685][ T7438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.293327][ T6832] device veth1_macvtap entered promiscuous mode [ 226.310930][ T7172] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.353247][ T7172] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.414481][ T7172] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.461393][ T7172] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.538912][ T7438] device hsr_slave_0 entered promiscuous mode [ 226.568565][ T7438] device hsr_slave_1 entered promiscuous mode [ 226.606418][ T7438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.613991][ T7438] Cannot create hsr debugfs directory [ 226.623958][ T6832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.652567][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.660753][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.673008][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.682359][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.700799][ T6832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.738870][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.749262][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.940369][ T6986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.026648][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.036869][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.061988][ T7328] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 227.102031][ T7328] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 227.178487][ T7328] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 227.218455][ T7328] netdevsim netdevsim4 netdevsim3: renamed from eth3 00:10:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') [ 227.308184][ T6986] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.329843][ T7004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.370433][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.382580][ C1] hrtimer: interrupt took 33053 ns [ 227.392737][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.428138][ T3833] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.435306][ T3833] bridge0: port 1(bridge_slave_0) entered forwarding state 00:10:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') [ 227.510839][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.521660][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.549355][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.557755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.567634][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.576730][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.583792][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.593372][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.619042][ T7004] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.666809][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.675702][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.690855][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.704545][ T7172] 8021q: adding VLAN 0 to HW filter on device bond0 00:10:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') [ 227.737668][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.748796][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.760225][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.771001][ T2699] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.778163][ T2699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.787888][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.797341][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.805847][ T2699] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.812989][ T2699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.829310][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.842627][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.861144][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:10:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') [ 227.886824][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.895226][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.955870][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.965779][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.985101][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.994351][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.009828][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.021952][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.039750][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.048592][ T3833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:10:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') [ 228.059822][ T7172] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.075416][ T7438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 228.123912][ T7438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 228.207016][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.218583][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.246580][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:10:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') [ 228.267013][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.277212][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.303746][ T7004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.324388][ T7004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.334627][ T7438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 228.382079][ T6986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.405471][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.414420][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.423068][ T2699] bridge0: port 1(bridge_slave_0) entered blocking state 00:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}]}) [ 228.430226][ T2699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.439947][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.448768][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.457216][ T2699] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.464238][ T2699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.471975][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.480428][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.510027][ T7438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 228.558849][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.567545][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.579358][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.591142][ T7328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.614583][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.623756][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.650547][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.658768][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.671360][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.679181][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.688288][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.697286][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.705487][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.721470][ T7328] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.755527][ T6986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.764242][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.775544][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.784029][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.792134][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.800322][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.809293][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.817828][ T2494] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.824871][ T2494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.832607][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.841515][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.851771][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.878375][ T7172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.918409][ T7004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.951552][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.961005][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.969673][ T2494] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.976788][ T2494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.984556][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.994050][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.003000][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.011889][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.021472][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.030338][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.039194][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.048013][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.063095][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.087586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.095089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.103525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.113023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.126228][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.134772][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.149552][ T7172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.181973][ T6986] device veth0_vlan entered promiscuous mode [ 229.196340][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.204998][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.213759][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.223592][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.233628][ T7328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.261685][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.270104][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.289818][ T6986] device veth1_vlan entered promiscuous mode [ 229.324485][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.333691][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.343706][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.354366][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.363137][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.401002][ T7328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.415623][ T7172] device veth0_vlan entered promiscuous mode [ 229.425005][ T7004] device veth0_vlan entered promiscuous mode [ 229.432257][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.441485][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.449440][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.457694][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.467009][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.475474][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.483570][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.511349][ T7438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.524257][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.532487][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.548903][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.560445][ T2697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.577862][ T7172] device veth1_vlan entered promiscuous mode [ 229.581761][ T7004] device veth1_vlan entered promiscuous mode [ 229.589116][ T6986] device veth0_macvtap entered promiscuous mode [ 229.616719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.624825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.641996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.651896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.660980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.669556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.677779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.702648][ T6986] device veth1_macvtap entered promiscuous mode [ 229.712136][ T7438] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.744174][ T7172] device veth0_macvtap entered promiscuous mode [ 229.770244][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.778569][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.788040][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.804279][ T2699] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.811401][ T2699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.819341][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.828161][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.839901][ T7172] device veth1_macvtap entered promiscuous mode [ 229.867824][ T6986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.882439][ T6986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.895562][ T6986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.907982][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.919109][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.927167][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.936994][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.945332][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.952483][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.961932][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.970693][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.979633][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.989046][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.016534][ T7004] device veth0_macvtap entered promiscuous mode [ 230.032225][ T6986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.042857][ T6986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.054720][ T6986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.063311][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.072059][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.081025][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.090121][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.099180][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.109815][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.120595][ T7172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.133918][ T7172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.144880][ T7172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.158158][ T7172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.169643][ T7172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.184260][ T7172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.196072][ T7172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.206630][ T7172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.217584][ T7172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.229108][ T7172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.240586][ T7004] device veth1_macvtap entered promiscuous mode [ 230.254698][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.263569][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.273498][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.282429][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.291405][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.302490][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.319450][ T7328] device veth0_vlan entered promiscuous mode [ 230.349441][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.358067][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.375470][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.384193][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.396692][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.405096][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.523146][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.533929][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.543842][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.554310][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.564274][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.577542][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.589829][ T7004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.597404][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.605106][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.613651][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.621928][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.630685][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.639118][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.648265][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.751588][ T7328] device veth1_vlan entered promiscuous mode [ 230.769246][ T7438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.781835][ T7438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.883408][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.906240][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.922859][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.949378][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.975725][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.016382][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.043498][ T7004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.069421][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.082610][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.099012][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.111733][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.133970][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:10:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)={'bridge0'}, 0xa) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 231.308844][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.346839][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.362012][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.371364][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.393626][ T7328] device veth0_macvtap entered promiscuous mode [ 231.461236][ T7438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.499634][ T7328] device veth1_macvtap entered promiscuous mode [ 231.632349][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.658347][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.674366][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.693490][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.703743][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.725971][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.743830][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.754712][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.773822][ T7328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.784502][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.802209][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.812334][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.828930][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.848576][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.873221][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:10:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setuid(0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8080) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 00:10:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x4090) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002580), 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) [ 231.895660][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.906954][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.935565][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.962802][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.985580][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.005580][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.039953][ T7328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.100807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.146815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.243620][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.254466][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.382928][ T7438] device veth0_vlan entered promiscuous mode [ 232.403049][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.420080][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.458352][ T7438] device veth1_vlan entered promiscuous mode [ 232.474397][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.483345][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.500803][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.530857][ T27] audit: type=1804 audit(1595981423.617:2): pid=8163 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=91 res=1 00:10:23 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffd, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000440)) getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) [ 232.573337][ T8163] syz-executor.4 (8163) used greatest stack depth: 23744 bytes left [ 232.599049][ T27] audit: type=1804 audit(1595981423.667:3): pid=8166 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=91 res=1 [ 232.624377][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.642128][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.663189][ T7530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.678269][ T7438] device veth0_macvtap entered promiscuous mode [ 232.704222][ T7438] device veth1_macvtap entered promiscuous mode [ 232.726332][ T27] audit: type=1804 audit(1595981423.817:4): pid=8168 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/" dev="sda1" ino=91 res=1 [ 232.763302][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.774023][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.790496][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.815815][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.827498][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.838746][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.850228][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.861436][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.872655][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.884365][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.897259][ T7438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.927090][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.937180][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.945293][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.955830][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.967347][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.981829][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.992747][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.003281][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.013209][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.023647][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.033532][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.044272][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.054181][ T7438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.064673][ T7438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.077021][ T7438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.086289][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.094902][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:10:24 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)={'bridge0'}, 0xa) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 00:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)={'bridge0'}, 0xa) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 00:10:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setuid(0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8080) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 00:10:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setuid(0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8080) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 00:10:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) 00:10:24 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setuid(0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8080) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 00:10:25 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:25 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000cc0)={0x23a0, 0x7, 0xa, 0x93ad1d753e1adc3f, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_EXPRESSIONS={0x170c, 0x4, 0x0, 0x1, [{0x1464, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @val={0x13c8, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x124, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x76, 0x1, "2dc61b21faf73ac98ae39d205dfc3d1508099b273d1d154dbd9d28d766f83c05bab56dd2f6b4c6e5074114fafac1efedb24ba6827b7c6b09d695df85078babd6cc428f28b327803f9723723de06f7955fadf895e3eef89d52677e99663c49e0951b3dee3c27fb63abb5929f072628d612640"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x1f8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbd, 0x1, "5fe401613a020fee66f5c1111fba64b805dbf301042904eeb0d1c65a5f61e7fe57ec2bd20ed24f02b96c3cca2ee73bb361a55fbb83698e7879e5a2e7d4e17cdf204fd2d4a48870e02167bb8e4df1cee11da67f12e9d947cc2863fcbd24d0ec70d23314fc2f1125a2c4b61b084129ba10f9124f78d9b17560a1ffee43d8e92a762ed3e89e7755d573b989c6f75e6359aa1fd95da9b21f306c1e1d429aed55f8a44f4a17a12df21873b9b2351a19d3a9a3b41b53b64fae99d793"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "0405dcec4a2ee4e92641a74f07ef948ac58bd3231c0df12b87a0e6f3e3d80aa906ca16030319a7c345b9d2f4561d7f3736de734b63950142716311529ed6140bdcfb04d7cedcafa5ff63bce8a2a906939606d8feb2f401f50228fa63aca9532e13db268d7c600acaf45c"}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RANGE_FROM_DATA={0xac, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "652669b8311acad7a67450f368f74a05b2e2beb8ab398b36068b7894d4cef3c5747294c39044083e69f5e0b8cfb001241f9400299378ef77f96dd1d579d2010ee3bcf93def1934afa9941a3d236873723d83d1945f712f2eaf8621e1bab97fd129f9730fe6e75f46755a5842621e1b36bdbbf341ec3a29a35487d30e48a4f5de8a282f2b162497500234bfdd2846d153f59f655020ea350b1b65dd565aafb942e5"}]}, @NFTA_RANGE_TO_DATA={0xe08, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe04, 0x1, "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"}]}, @NFTA_RANGE_FROM_DATA={0x1cc, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xcb, 0x1, "03fc1fba33317b99b16c1e32785e0442eae8ba5fa9c57dde1563bd5dabd6a45d3e4e5641a7d564f5473209dd0aadf7780038113155792d33b185b116e88ac982df461ab02a076b96807fd29fdcca45f8cb2b60f953ba225b1faabefe62638dbab1633d5870d5b4c62582f4d5971cffb769f9327e5a93f55a1c4010acc68a6563fefbce40eef8b3dbf2fa1847c005827840239368bb547aa713a496c184a6cafaed2d90a217a6a2634a1d586f3323231b8960a6f92efd1bb399fee97869b23add30dd98b8d3f7f7"}, @NFTA_DATA_VALUE={0x81, 0x1, "52cffbe91a2b922621e50797acc91534c94cc32df6b8d8d208c275578efd83b56dca1b36ba5f4fb2da6ffb0972c4c80da5808f13aebc1083e1900ac95e5c20f516cec008e32006fd1efde2bd72c7f7fad7a0a228c74bea93712da0a5f65b2faf23d98871f025fe6a5f8be5098984e6c1c4852b2aef8d70b88aa81222ab"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7f}, @NFTA_REJECT_TYPE={0x8}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x97b2}]}}]}, {0x130, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x10}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3a}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x4d}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}]}, {0x54, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x7}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x81}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0xfd02}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3ff}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x17}]}}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_NAT_TYPE={0x8}]}}]}, {0xec, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xa8, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x8, 0x1, '!!]\x00'}, @NFTA_TARGET_NAME={0x9, 0x1, '\xc6=\\-\x00'}, @NFTA_TARGET_INFO={0x7e, 0x3, "c2637dc5e1a711f139573459f95ff46e3ff80a4b667b7733d0a63de7bf7e6aebbe239343f6c72e511239bc46ed5429fad505045ecebf0f7dd549790f8b5e7db9b03809dbda642407c199c70abe688ee425389794a32bb438fcd2f9b7edf3d03116d070cc56b123725e340c15758ee98d5e0fa3581526eb852120"}, @NFTA_TARGET_NAME={0x8, 0x1, '}\\-\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x7f4}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x7, 0x7, 0x1, 0x0, "4b4993"}, @NFTA_RULE_EXPRESSIONS={0xc6c, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x8}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x3}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0xb}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0x9a4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x3421}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x3b2}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0xff}, @NFTA_HASH_TYPE={0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x1a}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x878, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x1d8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x35, 0x1, "ea2329224356347789d56189fc53490353827c2835e94d59b2828271fd2154bb8588273e7784537921cad6d62dc0eef8ad"}, @NFTA_DATA_VALUE={0x6a, 0x1, "cf32e059e1b911534c73e70ba8c8ada81d216274f3dbcc656d51d62d02a0a1fd50545e24b885687e596aee82009ddb175973abdd7ee97fb22fe91741b73dddcf980512d60e58e1ee321f457e02a4b110a71765e231674e20c82cf8a081c0f17c264d7b75129b"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5b89e55bb7360e9e}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RANGE_FROM_DATA={0x2fc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9a, 0x1, "a0a19ae8757f3382a1db4e9c425940c359892d983f5fafde81cd9b1e7b5df61ebb8c764fb9a03137abd17b201d5b091243b604c70fa98e8d5f6bf9c695aeeb64b544f57d3fc9c6bfc1b6d2a6648629a3bf996f3f8d57ca23487131d82bb3d271469ce513565fbe9229fa88e76be263160335bc0ba534541b49e85d1874e3800481b2f721a55b7eec2dba891bb2f0f2b45e01b7bf7fcd"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x46, 0x1, "3daa70a5d54b0cdbdd8bf1edfac266221ab70e777a1da3ab6825fc0f6f71a403775f9fad4b8f74e30bb263862025de453d6964df0726874f644a2c27f11253a5c934"}, @NFTA_DATA_VALUE={0x68, 0x1, "6ff78a09da6dcd6188e1233a2bec5d8ab46b743a9aa4139b80e5b246ba864a7a443c9dbf6a119658dbbd0a775e3a4b73787171b92dcbc91f82217998108dfc4710200859c8e39fc3a7ac28e00877ff93a23e6999ffb1187a5d72ad9d4926ec2341804218"}, @NFTA_DATA_VALUE={0xe0, 0x1, "82575e14e9ec040db85dd8299fd3982b5314b5f0e3c8edccc509aa154de45af1841aae6a1a25d51dbceb22cc70597e2f697249d3d3552c13139ad0d45846589472dea1e5d0bcddcddc1b13aa22189dc2116a7592e0a982151d6ca8323ae51167b1a2b975e6793faeffcf0dcae327b3963fdf87a67f4b0c226c71b891e42ffcf5cd5c0fba1fd5c0453dd4b4de9e66044d1bbb2422c32eb96e108134b6bd8cc149cd5663a2e9f579ddf3c088ee922155dc5bd3f39dc304bef4272fd540b341500a061f76475d8554f4fb39a15d05fc68374807c9c4513cec1de0120eb2"}, @NFTA_DATA_VALUE={0x98, 0x1, "1af1a97baf4f249ef9697d873927e0ab81e3c59bd6fc7f2df288deb0babd218c1f16c20b9e9f7661d44119fda4a60dba02308f0a096017cba18e2d66e342bae07321eaaa5d9cb82abfef0bca2323b744db653dc0895c4660abbb3cb0e7d6f98dbabb04ac81e0e684e16cb96b9db75305089c6db728bf30f31f48662ebed2162db45deff81d669621ee5a2a5c8b6de59dd073fe02"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x40, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "5d36284bf531a11767ab00a69d39c56916e88bbef9fa3732ee"}]}, @NFTA_RANGE_TO_DATA={0x1dc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf2, 0x1, "10acd96453d6f097482b29bb0496a079432ba1f0b752aeeb2b6938b77a1b5e7fa34266cc16502d5114b6871945d124615709766b9a7bec135619723959ff0bc7cb06685c610b97df6e7a074b371ad106245f956c04dc13699106473c5fe1736b9af4baaf1d6bf44ea4087b7b1944976aaeaf885cdacb6d7068fbca65f5810d5eb3b3774c04c0bbdaf9e0fff3f54612c3369a22947442b3a7de462cc3f89b288f57bf47200fb219f28872c5e11c091cbe1cff5a11e6cc1e9825ddc5e36f41373b3f844d0f879408ea98d41fe91bc3809d68ffd110f3ce1a5172fb72e0e77dcebcd4ccf1f7da2c9c83667a28003470"}, @NFTA_DATA_VALUE={0xb7, 0x1, "82dc3de14f204fe3d5be1ac6a30b62e8d5a81787e9bd75803ad8b86516c4431843da7d6fe3554e962cbd2785a840206f4dc70ccec0ebaf768c2efafde6a88f81873a72f180ce25979a7a88e1ee195343c1fd1dd608cff666fae2ed9ee920e2c43055a85ae32c6f2e7b0c5a854774699c8c7b2471efe5fb4276003f7867032c02b6e730468a91265b8e28f6d7acb079c2f0f4bc17eb184bef04efea8be5ecda57f785a38176cfdc7f20e8cff174f05744209359"}, @NFTA_DATA_VALUE={0x29, 0x1, "ccdd428dfc6555da12e3a9fc92d2dcacbe974925ff4214f159ee084282797e0d2f30420662"}]}, @NFTA_RANGE_FROM_DATA={0x16c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "c67ebc4e4fd6cb9dae891efdf3db5965c8ea8828718444fce3c8093a8e3959f353b9477922"}, @NFTA_DATA_VALUE={0xff, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x25, 0x3, "e9feea5758130a76990ee2e7c38edcc7101890cf46d4a31431eda12fded159b3e8"}, @NFTA_TARGET_NAME={0x8, 0x1, 'nfs\x00'}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0xe0, 0x1, 0x0, 0x1, [@masq={{0x9, 0x1, 'masq\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5, 0x2, 0x94}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xe}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}]}, {0x4c, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}]}, {0x8c, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x80}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x5, 0x1, '\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TARGET_NAME={0x8, 0x1, 'nfs\x00'}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x1d, 0x1, 'trusted.overlay.redirect\x00'}]}}]}, {0x44, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}]}]}]}, 0x23a0}, 0x1, 0x0, 0x0, 0x24000084}, 0x800) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x0, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0], 0x2c}}, 0x200088c4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:10:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 234.051021][ T8211] fuse: Bad value for 'fd' [ 234.177246][ T8219] NFS: Device name not specified 00:10:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 00:10:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setuid(0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8080) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 00:10:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000cc0)={0x23a0, 0x7, 0xa, 0x93ad1d753e1adc3f, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_EXPRESSIONS={0x170c, 0x4, 0x0, 0x1, [{0x1464, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @val={0x13c8, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x124, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x76, 0x1, "2dc61b21faf73ac98ae39d205dfc3d1508099b273d1d154dbd9d28d766f83c05bab56dd2f6b4c6e5074114fafac1efedb24ba6827b7c6b09d695df85078babd6cc428f28b327803f9723723de06f7955fadf895e3eef89d52677e99663c49e0951b3dee3c27fb63abb5929f072628d612640"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x1f8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbd, 0x1, "5fe401613a020fee66f5c1111fba64b805dbf301042904eeb0d1c65a5f61e7fe57ec2bd20ed24f02b96c3cca2ee73bb361a55fbb83698e7879e5a2e7d4e17cdf204fd2d4a48870e02167bb8e4df1cee11da67f12e9d947cc2863fcbd24d0ec70d23314fc2f1125a2c4b61b084129ba10f9124f78d9b17560a1ffee43d8e92a762ed3e89e7755d573b989c6f75e6359aa1fd95da9b21f306c1e1d429aed55f8a44f4a17a12df21873b9b2351a19d3a9a3b41b53b64fae99d793"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "0405dcec4a2ee4e92641a74f07ef948ac58bd3231c0df12b87a0e6f3e3d80aa906ca16030319a7c345b9d2f4561d7f3736de734b63950142716311529ed6140bdcfb04d7cedcafa5ff63bce8a2a906939606d8feb2f401f50228fa63aca9532e13db268d7c600acaf45c"}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RANGE_FROM_DATA={0xac, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "652669b8311acad7a67450f368f74a05b2e2beb8ab398b36068b7894d4cef3c5747294c39044083e69f5e0b8cfb001241f9400299378ef77f96dd1d579d2010ee3bcf93def1934afa9941a3d236873723d83d1945f712f2eaf8621e1bab97fd129f9730fe6e75f46755a5842621e1b36bdbbf341ec3a29a35487d30e48a4f5de8a282f2b162497500234bfdd2846d153f59f655020ea350b1b65dd565aafb942e5"}]}, @NFTA_RANGE_TO_DATA={0xe08, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe04, 0x1, "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"}]}, @NFTA_RANGE_FROM_DATA={0x1cc, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xcb, 0x1, "03fc1fba33317b99b16c1e32785e0442eae8ba5fa9c57dde1563bd5dabd6a45d3e4e5641a7d564f5473209dd0aadf7780038113155792d33b185b116e88ac982df461ab02a076b96807fd29fdcca45f8cb2b60f953ba225b1faabefe62638dbab1633d5870d5b4c62582f4d5971cffb769f9327e5a93f55a1c4010acc68a6563fefbce40eef8b3dbf2fa1847c005827840239368bb547aa713a496c184a6cafaed2d90a217a6a2634a1d586f3323231b8960a6f92efd1bb399fee97869b23add30dd98b8d3f7f7"}, @NFTA_DATA_VALUE={0x81, 0x1, "52cffbe91a2b922621e50797acc91534c94cc32df6b8d8d208c275578efd83b56dca1b36ba5f4fb2da6ffb0972c4c80da5808f13aebc1083e1900ac95e5c20f516cec008e32006fd1efde2bd72c7f7fad7a0a228c74bea93712da0a5f65b2faf23d98871f025fe6a5f8be5098984e6c1c4852b2aef8d70b88aa81222ab"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7f}, @NFTA_REJECT_TYPE={0x8}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x97b2}]}}]}, {0x130, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x10}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3a}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x4d}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}]}, {0x54, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x7}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x81}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0xfd02}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3ff}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x17}]}}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_NAT_TYPE={0x8}]}}]}, {0xec, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xa8, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x8, 0x1, '!!]\x00'}, @NFTA_TARGET_NAME={0x9, 0x1, '\xc6=\\-\x00'}, @NFTA_TARGET_INFO={0x7e, 0x3, "c2637dc5e1a711f139573459f95ff46e3ff80a4b667b7733d0a63de7bf7e6aebbe239343f6c72e511239bc46ed5429fad505045ecebf0f7dd549790f8b5e7db9b03809dbda642407c199c70abe688ee425389794a32bb438fcd2f9b7edf3d03116d070cc56b123725e340c15758ee98d5e0fa3581526eb852120"}, @NFTA_TARGET_NAME={0x8, 0x1, '}\\-\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x7f4}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x7, 0x7, 0x1, 0x0, "4b4993"}, @NFTA_RULE_EXPRESSIONS={0xc6c, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x8}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x3}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0xb}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0x9a4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x3421}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x3b2}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0xff}, @NFTA_HASH_TYPE={0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x1a}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x878, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x1d8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x35, 0x1, "ea2329224356347789d56189fc53490353827c2835e94d59b2828271fd2154bb8588273e7784537921cad6d62dc0eef8ad"}, @NFTA_DATA_VALUE={0x6a, 0x1, "cf32e059e1b911534c73e70ba8c8ada81d216274f3dbcc656d51d62d02a0a1fd50545e24b885687e596aee82009ddb175973abdd7ee97fb22fe91741b73dddcf980512d60e58e1ee321f457e02a4b110a71765e231674e20c82cf8a081c0f17c264d7b75129b"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5b89e55bb7360e9e}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RANGE_FROM_DATA={0x2fc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9a, 0x1, "a0a19ae8757f3382a1db4e9c425940c359892d983f5fafde81cd9b1e7b5df61ebb8c764fb9a03137abd17b201d5b091243b604c70fa98e8d5f6bf9c695aeeb64b544f57d3fc9c6bfc1b6d2a6648629a3bf996f3f8d57ca23487131d82bb3d271469ce513565fbe9229fa88e76be263160335bc0ba534541b49e85d1874e3800481b2f721a55b7eec2dba891bb2f0f2b45e01b7bf7fcd"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x46, 0x1, "3daa70a5d54b0cdbdd8bf1edfac266221ab70e777a1da3ab6825fc0f6f71a403775f9fad4b8f74e30bb263862025de453d6964df0726874f644a2c27f11253a5c934"}, @NFTA_DATA_VALUE={0x68, 0x1, "6ff78a09da6dcd6188e1233a2bec5d8ab46b743a9aa4139b80e5b246ba864a7a443c9dbf6a119658dbbd0a775e3a4b73787171b92dcbc91f82217998108dfc4710200859c8e39fc3a7ac28e00877ff93a23e6999ffb1187a5d72ad9d4926ec2341804218"}, @NFTA_DATA_VALUE={0xe0, 0x1, "82575e14e9ec040db85dd8299fd3982b5314b5f0e3c8edccc509aa154de45af1841aae6a1a25d51dbceb22cc70597e2f697249d3d3552c13139ad0d45846589472dea1e5d0bcddcddc1b13aa22189dc2116a7592e0a982151d6ca8323ae51167b1a2b975e6793faeffcf0dcae327b3963fdf87a67f4b0c226c71b891e42ffcf5cd5c0fba1fd5c0453dd4b4de9e66044d1bbb2422c32eb96e108134b6bd8cc149cd5663a2e9f579ddf3c088ee922155dc5bd3f39dc304bef4272fd540b341500a061f76475d8554f4fb39a15d05fc68374807c9c4513cec1de0120eb2"}, @NFTA_DATA_VALUE={0x98, 0x1, "1af1a97baf4f249ef9697d873927e0ab81e3c59bd6fc7f2df288deb0babd218c1f16c20b9e9f7661d44119fda4a60dba02308f0a096017cba18e2d66e342bae07321eaaa5d9cb82abfef0bca2323b744db653dc0895c4660abbb3cb0e7d6f98dbabb04ac81e0e684e16cb96b9db75305089c6db728bf30f31f48662ebed2162db45deff81d669621ee5a2a5c8b6de59dd073fe02"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x40, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "5d36284bf531a11767ab00a69d39c56916e88bbef9fa3732ee"}]}, @NFTA_RANGE_TO_DATA={0x1dc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf2, 0x1, "10acd96453d6f097482b29bb0496a079432ba1f0b752aeeb2b6938b77a1b5e7fa34266cc16502d5114b6871945d124615709766b9a7bec135619723959ff0bc7cb06685c610b97df6e7a074b371ad106245f956c04dc13699106473c5fe1736b9af4baaf1d6bf44ea4087b7b1944976aaeaf885cdacb6d7068fbca65f5810d5eb3b3774c04c0bbdaf9e0fff3f54612c3369a22947442b3a7de462cc3f89b288f57bf47200fb219f28872c5e11c091cbe1cff5a11e6cc1e9825ddc5e36f41373b3f844d0f879408ea98d41fe91bc3809d68ffd110f3ce1a5172fb72e0e77dcebcd4ccf1f7da2c9c83667a28003470"}, @NFTA_DATA_VALUE={0xb7, 0x1, "82dc3de14f204fe3d5be1ac6a30b62e8d5a81787e9bd75803ad8b86516c4431843da7d6fe3554e962cbd2785a840206f4dc70ccec0ebaf768c2efafde6a88f81873a72f180ce25979a7a88e1ee195343c1fd1dd608cff666fae2ed9ee920e2c43055a85ae32c6f2e7b0c5a854774699c8c7b2471efe5fb4276003f7867032c02b6e730468a91265b8e28f6d7acb079c2f0f4bc17eb184bef04efea8be5ecda57f785a38176cfdc7f20e8cff174f05744209359"}, @NFTA_DATA_VALUE={0x29, 0x1, "ccdd428dfc6555da12e3a9fc92d2dcacbe974925ff4214f159ee084282797e0d2f30420662"}]}, @NFTA_RANGE_FROM_DATA={0x16c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "c67ebc4e4fd6cb9dae891efdf3db5965c8ea8828718444fce3c8093a8e3959f353b9477922"}, @NFTA_DATA_VALUE={0xff, 0x1, "90914a9ce22d3cab250071a929e4050dacb47aef2f87bff72c88e00f2a46373b7f263882dc254b41e6626d9b9d8a3bc0557cd0fe4bc384369b20ecf1860de773c51c869eb0e96520ef3b6650da289d765dd580e2bbcdcf4253e43844fc11aa6c2db28a4ee1221c133ddd0812305e52a4ee10b7b6914e493b628e6511fc7e1b1399f1eef3500a5d5c2133fcea7cfab945859938773647ab82c1cf6087b2770dec21442846f9ad5c1cdf5fca57040de86fff1b8de3f57daeacc5103ef326aa1526ac5b89b55671e44a0d5156676529b7d4f58e5842476f9193f716d5517c006f56621012d647d3334bd6ffce5f0a9f50f6263cff58c96f3e00dc8d8f"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x25, 0x3, "e9feea5758130a76990ee2e7c38edcc7101890cf46d4a31431eda12fded159b3e8"}, @NFTA_TARGET_NAME={0x8, 0x1, 'nfs\x00'}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0xe0, 0x1, 0x0, 0x1, [@masq={{0x9, 0x1, 'masq\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5, 0x2, 0x94}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xe}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}]}, {0x4c, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}]}, {0x8c, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x80}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x5, 0x1, '\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TARGET_NAME={0x8, 0x1, 'nfs\x00'}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x1d, 0x1, 'trusted.overlay.redirect\x00'}]}}]}, {0x44, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}]}]}]}, 0x23a0}, 0x1, 0x0, 0x0, 0x24000084}, 0x800) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x0, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0], 0x2c}}, 0x200088c4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:10:25 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:25 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000cc0)={0x23a0, 0x7, 0xa, 0x93ad1d753e1adc3f, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_EXPRESSIONS={0x170c, 0x4, 0x0, 0x1, [{0x1464, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @val={0x13c8, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x124, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x76, 0x1, "2dc61b21faf73ac98ae39d205dfc3d1508099b273d1d154dbd9d28d766f83c05bab56dd2f6b4c6e5074114fafac1efedb24ba6827b7c6b09d695df85078babd6cc428f28b327803f9723723de06f7955fadf895e3eef89d52677e99663c49e0951b3dee3c27fb63abb5929f072628d612640"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x1f8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbd, 0x1, "5fe401613a020fee66f5c1111fba64b805dbf301042904eeb0d1c65a5f61e7fe57ec2bd20ed24f02b96c3cca2ee73bb361a55fbb83698e7879e5a2e7d4e17cdf204fd2d4a48870e02167bb8e4df1cee11da67f12e9d947cc2863fcbd24d0ec70d23314fc2f1125a2c4b61b084129ba10f9124f78d9b17560a1ffee43d8e92a762ed3e89e7755d573b989c6f75e6359aa1fd95da9b21f306c1e1d429aed55f8a44f4a17a12df21873b9b2351a19d3a9a3b41b53b64fae99d793"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x6e, 0x1, "0405dcec4a2ee4e92641a74f07ef948ac58bd3231c0df12b87a0e6f3e3d80aa906ca16030319a7c345b9d2f4561d7f3736de734b63950142716311529ed6140bdcfb04d7cedcafa5ff63bce8a2a906939606d8feb2f401f50228fa63aca9532e13db268d7c600acaf45c"}]}, @NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RANGE_FROM_DATA={0xac, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa5, 0x1, "652669b8311acad7a67450f368f74a05b2e2beb8ab398b36068b7894d4cef3c5747294c39044083e69f5e0b8cfb001241f9400299378ef77f96dd1d579d2010ee3bcf93def1934afa9941a3d236873723d83d1945f712f2eaf8621e1bab97fd129f9730fe6e75f46755a5842621e1b36bdbbf341ec3a29a35487d30e48a4f5de8a282f2b162497500234bfdd2846d153f59f655020ea350b1b65dd565aafb942e5"}]}, @NFTA_RANGE_TO_DATA={0xe08, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe04, 0x1, "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"}]}, @NFTA_RANGE_FROM_DATA={0x1cc, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xcb, 0x1, "03fc1fba33317b99b16c1e32785e0442eae8ba5fa9c57dde1563bd5dabd6a45d3e4e5641a7d564f5473209dd0aadf7780038113155792d33b185b116e88ac982df461ab02a076b96807fd29fdcca45f8cb2b60f953ba225b1faabefe62638dbab1633d5870d5b4c62582f4d5971cffb769f9327e5a93f55a1c4010acc68a6563fefbce40eef8b3dbf2fa1847c005827840239368bb547aa713a496c184a6cafaed2d90a217a6a2634a1d586f3323231b8960a6f92efd1bb399fee97869b23add30dd98b8d3f7f7"}, @NFTA_DATA_VALUE={0x81, 0x1, "52cffbe91a2b922621e50797acc91534c94cc32df6b8d8d208c275578efd83b56dca1b36ba5f4fb2da6ffb0972c4c80da5808f13aebc1083e1900ac95e5c20f516cec008e32006fd1efde2bd72c7f7fad7a0a228c74bea93712da0a5f65b2faf23d98871f025fe6a5f8be5098984e6c1c4852b2aef8d70b88aa81222ab"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7f}, @NFTA_REJECT_TYPE={0x8}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x97b2}]}}]}, {0x130, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x10}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3a}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x4d}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}]}, {0x54, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x7}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x81}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0xfd02}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3ff}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x17}]}}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_NAT_TYPE={0x8}]}}]}, {0xec, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xa8, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x8, 0x1, '!!]\x00'}, @NFTA_TARGET_NAME={0x9, 0x1, '\xc6=\\-\x00'}, @NFTA_TARGET_INFO={0x7e, 0x3, "c2637dc5e1a711f139573459f95ff46e3ff80a4b667b7733d0a63de7bf7e6aebbe239343f6c72e511239bc46ed5429fad505045ecebf0f7dd549790f8b5e7db9b03809dbda642407c199c70abe688ee425389794a32bb438fcd2f9b7edf3d03116d070cc56b123725e340c15758ee98d5e0fa3581526eb852120"}, @NFTA_TARGET_NAME={0x8, 0x1, '}\\-\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x7f4}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x7, 0x7, 0x1, 0x0, "4b4993"}, @NFTA_RULE_EXPRESSIONS={0xc6c, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x8}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x3}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0xb}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0x9a4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x3421}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x3b2}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0xff}, @NFTA_HASH_TYPE={0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x1a}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x878, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x1d8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x35, 0x1, "ea2329224356347789d56189fc53490353827c2835e94d59b2828271fd2154bb8588273e7784537921cad6d62dc0eef8ad"}, @NFTA_DATA_VALUE={0x6a, 0x1, "cf32e059e1b911534c73e70ba8c8ada81d216274f3dbcc656d51d62d02a0a1fd50545e24b885687e596aee82009ddb175973abdd7ee97fb22fe91741b73dddcf980512d60e58e1ee321f457e02a4b110a71765e231674e20c82cf8a081c0f17c264d7b75129b"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5b89e55bb7360e9e}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RANGE_FROM_DATA={0x2fc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9a, 0x1, "a0a19ae8757f3382a1db4e9c425940c359892d983f5fafde81cd9b1e7b5df61ebb8c764fb9a03137abd17b201d5b091243b604c70fa98e8d5f6bf9c695aeeb64b544f57d3fc9c6bfc1b6d2a6648629a3bf996f3f8d57ca23487131d82bb3d271469ce513565fbe9229fa88e76be263160335bc0ba534541b49e85d1874e3800481b2f721a55b7eec2dba891bb2f0f2b45e01b7bf7fcd"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x46, 0x1, "3daa70a5d54b0cdbdd8bf1edfac266221ab70e777a1da3ab6825fc0f6f71a403775f9fad4b8f74e30bb263862025de453d6964df0726874f644a2c27f11253a5c934"}, @NFTA_DATA_VALUE={0x68, 0x1, "6ff78a09da6dcd6188e1233a2bec5d8ab46b743a9aa4139b80e5b246ba864a7a443c9dbf6a119658dbbd0a775e3a4b73787171b92dcbc91f82217998108dfc4710200859c8e39fc3a7ac28e00877ff93a23e6999ffb1187a5d72ad9d4926ec2341804218"}, @NFTA_DATA_VALUE={0xe0, 0x1, "82575e14e9ec040db85dd8299fd3982b5314b5f0e3c8edccc509aa154de45af1841aae6a1a25d51dbceb22cc70597e2f697249d3d3552c13139ad0d45846589472dea1e5d0bcddcddc1b13aa22189dc2116a7592e0a982151d6ca8323ae51167b1a2b975e6793faeffcf0dcae327b3963fdf87a67f4b0c226c71b891e42ffcf5cd5c0fba1fd5c0453dd4b4de9e66044d1bbb2422c32eb96e108134b6bd8cc149cd5663a2e9f579ddf3c088ee922155dc5bd3f39dc304bef4272fd540b341500a061f76475d8554f4fb39a15d05fc68374807c9c4513cec1de0120eb2"}, @NFTA_DATA_VALUE={0x98, 0x1, "1af1a97baf4f249ef9697d873927e0ab81e3c59bd6fc7f2df288deb0babd218c1f16c20b9e9f7661d44119fda4a60dba02308f0a096017cba18e2d66e342bae07321eaaa5d9cb82abfef0bca2323b744db653dc0895c4660abbb3cb0e7d6f98dbabb04ac81e0e684e16cb96b9db75305089c6db728bf30f31f48662ebed2162db45deff81d669621ee5a2a5c8b6de59dd073fe02"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x40, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "5d36284bf531a11767ab00a69d39c56916e88bbef9fa3732ee"}]}, @NFTA_RANGE_TO_DATA={0x1dc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf2, 0x1, "10acd96453d6f097482b29bb0496a079432ba1f0b752aeeb2b6938b77a1b5e7fa34266cc16502d5114b6871945d124615709766b9a7bec135619723959ff0bc7cb06685c610b97df6e7a074b371ad106245f956c04dc13699106473c5fe1736b9af4baaf1d6bf44ea4087b7b1944976aaeaf885cdacb6d7068fbca65f5810d5eb3b3774c04c0bbdaf9e0fff3f54612c3369a22947442b3a7de462cc3f89b288f57bf47200fb219f28872c5e11c091cbe1cff5a11e6cc1e9825ddc5e36f41373b3f844d0f879408ea98d41fe91bc3809d68ffd110f3ce1a5172fb72e0e77dcebcd4ccf1f7da2c9c83667a28003470"}, @NFTA_DATA_VALUE={0xb7, 0x1, "82dc3de14f204fe3d5be1ac6a30b62e8d5a81787e9bd75803ad8b86516c4431843da7d6fe3554e962cbd2785a840206f4dc70ccec0ebaf768c2efafde6a88f81873a72f180ce25979a7a88e1ee195343c1fd1dd608cff666fae2ed9ee920e2c43055a85ae32c6f2e7b0c5a854774699c8c7b2471efe5fb4276003f7867032c02b6e730468a91265b8e28f6d7acb079c2f0f4bc17eb184bef04efea8be5ecda57f785a38176cfdc7f20e8cff174f05744209359"}, @NFTA_DATA_VALUE={0x29, 0x1, "ccdd428dfc6555da12e3a9fc92d2dcacbe974925ff4214f159ee084282797e0d2f30420662"}]}, @NFTA_RANGE_FROM_DATA={0x16c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "c67ebc4e4fd6cb9dae891efdf3db5965c8ea8828718444fce3c8093a8e3959f353b9477922"}, @NFTA_DATA_VALUE={0xff, 0x1, "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"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x25, 0x3, "e9feea5758130a76990ee2e7c38edcc7101890cf46d4a31431eda12fded159b3e8"}, @NFTA_TARGET_NAME={0x8, 0x1, 'nfs\x00'}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0xe0, 0x1, 0x0, 0x1, [@masq={{0x9, 0x1, 'masq\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5, 0x2, 0x94}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_SREG={0x8, 0x7, 0x1, 0x0, 0xe}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}]}, {0x4c, 0x1, 0x0, 0x1, [@range={{0xa, 0x1, 'range\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}]}, {0x8c, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x80}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x5, 0x1, '\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TARGET_NAME={0x8, 0x1, 'nfs\x00'}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x1d, 0x1, 'trusted.overlay.redirect\x00'}]}}]}, {0x44, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}]}]}]}, 0x23a0}, 0x1, 0x0, 0x0, 0x24000084}, 0x800) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x0, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0], 0x2c}}, 0x200088c4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 234.439567][ T8241] NFS: Device name not specified 00:10:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/54, 0x36) 00:10:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000015000000580001801400020069703665727370616e30000000000000140002006e65747063693000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002086261746103000000000000005f300004080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000014"], 0xa0}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 00:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 00:10:25 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:25 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 00:10:25 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) [ 234.663175][ T8256] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.689092][ T8257] NFS: Device name not specified [ 234.772882][ T27] audit: type=1800 audit(1595981425.867:5): pid=8261 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 [ 234.793614][ T8263] new mount options do not match the existing superblock, will be ignored [ 234.856885][ T8263] new mount options do not match the existing superblock, will be ignored 00:10:26 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 00:10:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 00:10:26 executing program 2: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 234.940543][ T27] audit: type=1804 audit(1595981425.877:6): pid=8261 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617278379/syzkaller.INob8L/5/bus" dev="sda1" ino=15765 res=1 00:10:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/54, 0x36) 00:10:26 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) 00:10:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000015000000580001801400020069703665727370616e30000000000000140002006e65747063693000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002086261746103000000000000005f300004080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000014"], 0xa0}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 00:10:26 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) socket$inet6(0xa, 0x2, 0x0) 00:10:26 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) [ 235.155980][ T27] audit: type=1800 audit(1595981426.217:7): pid=8293 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15761 res=0 [ 235.251302][ T27] audit: type=1804 audit(1595981426.337:8): pid=8283 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir617278379/syzkaller.INob8L/6/bus" dev="sda1" ino=15761 res=1 00:10:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/54, 0x36) 00:10:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/54, 0x36) [ 235.474993][ T8292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:10:26 executing program 1: personality(0x1bb2baf3005ac137) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) [ 235.560169][ T8292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:10:26 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) 00:10:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/54, 0x36) 00:10:26 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x2444b189, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x8000, [], @string=&(0x7f0000000300)=0xff}}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="06083403f46a870932964d9580d4e622dd783d5d4298ec4847bbf03bb80c5f06a19f37bf7dbf374178c9f7a6d62c0225634d251575084a643bc50e24ed59947fa8c7c93acd9f24c96b04c6fb3fe60fda6b58d4927905e7afe66c617529e3781fed119106ed77c4cb0f5def715d730000000000000000", @ANYBLOB="a214874bb2b559038f75"], 0x14}, 0x1, 0x0, 0x0, 0x2000c051}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 235.645707][ T8292] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:10:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x400000000003, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000100500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3c25a12d, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x2006c004) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff9}]}]}, 0x90}}, 0x15) 00:10:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:10:26 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) dup(0xffffffffffffffff) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 235.897299][ T8335] new mount options do not match the existing superblock, will be ignored 00:10:27 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 00:10:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r3, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 00:10:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x400000000003, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000100500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3c25a12d, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x2006c004) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff9}]}]}, 0x90}}, 0x15) 00:10:27 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d6f6161726d36340000000000000000000000000086deab4b331c55ceaa3e16cece00"/76], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) [ 236.439666][ T8365] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 00:10:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x400000000003, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000100500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3c25a12d, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x2006c004) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff9}]}]}, 0x90}}, 0x15) 00:10:27 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x2444b189, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x8000, [], @string=&(0x7f0000000300)=0xff}}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="06083403f46a870932964d9580d4e622dd783d5d4298ec4847bbf03bb80c5f06a19f37bf7dbf374178c9f7a6d62c0225634d251575084a643bc50e24ed59947fa8c7c93acd9f24c96b04c6fb3fe60fda6b58d4927905e7afe66c617529e3781fed119106ed77c4cb0f5def715d730000000000000000", @ANYBLOB="a214874bb2b559038f75"], 0x14}, 0x1, 0x0, 0x0, 0x2000c051}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 00:10:27 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) 00:10:27 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x2444b189, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x8000, [], @string=&(0x7f0000000300)=0xff}}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="06083403f46a870932964d9580d4e622dd783d5d4298ec4847bbf03bb80c5f06a19f37bf7dbf374178c9f7a6d62c0225634d251575084a643bc50e24ed59947fa8c7c93acd9f24c96b04c6fb3fe60fda6b58d4927905e7afe66c617529e3781fed119106ed77c4cb0f5def715d730000000000000000", @ANYBLOB="a214874bb2b559038f75"], 0x14}, 0x1, 0x0, 0x0, 0x2000c051}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 00:10:28 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x9a0000, 0x2444b189, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x8000, [], @string=&(0x7f0000000300)=0xff}}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="06083403f46a870932964d9580d4e622dd783d5d4298ec4847bbf03bb80c5f06a19f37bf7dbf374178c9f7a6d62c0225634d251575084a643bc50e24ed59947fa8c7c93acd9f24c96b04c6fb3fe60fda6b58d4927905e7afe66c617529e3781fed119106ed77c4cb0f5def715d730000000000000000", @ANYBLOB="a214874bb2b559038f75"], 0x14}, 0x1, 0x0, 0x0, 0x2000c051}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 00:10:28 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0xee00, 0x0) 00:10:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x400000000003, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000100500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3c25a12d, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x2006c004) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff9}]}]}, 0x90}}, 0x15) 00:10:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 00:10:28 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0xee00, 0x0) 00:10:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r2, &(0x7f0000000280), 0xfffffed3) 00:10:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x2, 0x7, {0x57, 0x69f3, 0x0, {0x6, 0xf9}, {0x400, 0x8}, @cond=[{0x71, 0x0, 0x19a, 0x7, 0xfffb, 0x20}, {0xbd, 0x7, 0xffff, 0x7f, 0x8, 0x5a}]}, {0x54, 0x6, 0x1, {0x9, 0x5}, {0x5, 0x6}, @ramp={0xfff7, 0x3ff, {0x9, 0x4b37, 0x8000, 0xff}}}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0x10000, 0x4) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000080)) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x8, 0x80000001]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 00:10:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x100}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 00:10:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r2, &(0x7f0000000280), 0xfffffed3) 00:10:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x100}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 00:10:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x100}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 237.902333][ T8418] IPVS: ftp: loaded support on port[0] = 21 00:10:29 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 00:10:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x100}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 00:10:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:10:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 00:10:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x100}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 00:10:29 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0xee00, 0x0) 00:10:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 238.465015][ T406] tipc: TX() has been purged, node left! [ 238.468053][ T8418] IPVS: ftp: loaded support on port[0] = 21 00:10:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x2, 0x7, {0x57, 0x69f3, 0x0, {0x6, 0xf9}, {0x400, 0x8}, @cond=[{0x71, 0x0, 0x19a, 0x7, 0xfffb, 0x20}, {0xbd, 0x7, 0xffff, 0x7f, 0x8, 0x5a}]}, {0x54, 0x6, 0x1, {0x9, 0x5}, {0x5, 0x6}, @ramp={0xfff7, 0x3ff, {0x9, 0x4b37, 0x8000, 0xff}}}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0x10000, 0x4) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000080)) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x8, 0x80000001]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 00:10:30 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) 00:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 00:10:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 00:10:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:10:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 239.294055][ T8521] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:10:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x2, 0x7, {0x57, 0x69f3, 0x0, {0x6, 0xf9}, {0x400, 0x8}, @cond=[{0x71, 0x0, 0x19a, 0x7, 0xfffb, 0x20}, {0xbd, 0x7, 0xffff, 0x7f, 0x8, 0x5a}]}, {0x54, 0x6, 0x1, {0x9, 0x5}, {0x5, 0x6}, @ramp={0xfff7, 0x3ff, {0x9, 0x4b37, 0x8000, 0xff}}}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0x10000, 0x4) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000080)) socket$inet(0x2, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x8, 0x80000001]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 00:10:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:10:30 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 239.646581][ T8530] IPVS: ftp: loaded support on port[0] = 21 00:10:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) openat$mice(0xffffffffffffff9c, 0x0, 0x105900) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001980)=[0x6, 0x0, 0x0, 0x5], 0x0, 0x7, 0x80000000, &(0x7f00000003c0)=[0xef, 0x6, 0x0, 0x1ff, 0x100, 0x0, 0x3f], &(0x7f00000001c0)=[0x1, 0x6, 0xffffffff, 0x3]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) [ 239.840007][ T8541] IPVS: ftp: loaded support on port[0] = 21 00:10:31 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:10:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:31 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:31 executing program 5: mkdir(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397", 0xc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x4, 0x69cd, 0x2, 0x5, 0x2, 0x7ff}) recvmsg(0xffffffffffffffff, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000000)=""/15, 0x47}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/232, 0xe8}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x21, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x800000}}}}, 0x30}}, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) 00:10:31 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 00:10:31 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000009, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) openat$mice(0xffffffffffffff9c, 0x0, 0x105900) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000001980)=[0x6, 0x0, 0x0, 0x5], 0x0, 0x7, 0x80000000, &(0x7f00000003c0)=[0xef, 0x6, 0x0, 0x1ff, 0x100, 0x0, 0x3f], &(0x7f00000001c0)=[0x1, 0x6, 0xffffffff, 0x3]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) [ 240.719445][ T27] audit: type=1804 audit(1595981431.818:9): pid=8628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir605687098/syzkaller.QAiR0n/22/bus" dev="sda1" ino=15826 res=1 00:10:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:31 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x9, 0x70, 0x8, 0xea, 0x2, 0x6, 0x0, 0x6, 0x801bc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4000, 0x0, 0x81ef, 0x8, 0xffff, 0x2, 0xffff}, 0x0, 0x6, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) [ 240.870976][ T27] audit: type=1804 audit(1595981431.848:10): pid=8628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir605687098/syzkaller.QAiR0n/22/bus" dev="sda1" ino=15826 res=1 [ 241.039716][ T27] audit: type=1804 audit(1595981431.868:11): pid=8628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir605687098/syzkaller.QAiR0n/22/bus" dev="sda1" ino=15826 res=1 00:10:32 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 241.202778][ T27] audit: type=1804 audit(1595981431.878:12): pid=8628 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir605687098/syzkaller.QAiR0n/22/bus" dev="sda1" ino=15826 res=1 00:10:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:10:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:32 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:10:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f00000011c0)="ea", 0x1}], 0x1) 00:10:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') pipe(&(0x7f0000000040)) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r1}}, 0x18) 00:10:33 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:10:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9]}, 0x5c) 00:10:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm-control\x00', 0x40001, 0x0) write$ppp(r0, &(0x7f0000001740)='T', 0x1) 00:10:33 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') ftruncate(r0, 0x0) 00:10:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9]}, 0x5c) 00:10:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) 00:10:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x2, [{}, {}]}, 0x48) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) 00:10:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000500)=0x8) 00:10:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, 0x0, 0x0) 00:10:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x28) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x400000000000064, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 00:10:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r0, 0xee00, 0x0) [ 242.740484][ T17] ------------[ cut here ]------------ [ 242.798142][ T17] WARNING: CPU: 1 PID: 17 at fs/read_write.c:517 __kernel_write+0x427/0x500 [ 242.836898][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 242.843529][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.8.0-rc7-syzkaller #0 [ 242.851678][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.861826][ T17] Workqueue: events p9_write_work [ 242.866856][ T17] Call Trace: [ 242.870160][ T17] dump_stack+0x18f/0x20d [ 242.874506][ T17] panic+0x2e3/0x75c [ 242.878413][ T17] ? __warn_printk+0xf3/0xf3 [ 242.883015][ T17] ? printk+0xba/0xed [ 242.887008][ T17] ? log_store.cold+0x16/0x16 [ 242.892216][ T17] ? __warn.cold+0x5/0x45 [ 242.896561][ T17] ? __warn+0xd6/0x1f2 [ 242.900649][ T17] ? __kernel_write+0x427/0x500 [ 242.905509][ T17] __warn.cold+0x20/0x45 [ 242.909759][ T17] ? __kernel_write+0x427/0x500 [ 242.914614][ T17] report_bug+0x1bd/0x210 [ 242.919045][ T17] handle_bug+0x38/0x90 [ 242.923211][ T17] exc_invalid_op+0x13/0x40 [ 242.927790][ T17] asm_exc_invalid_op+0x12/0x20 [ 242.932649][ T17] RIP: 0010:__kernel_write+0x427/0x500 [ 242.938106][ T17] Code: fd ff ff e8 8b 07 b6 ff 45 31 c9 45 31 c0 b9 01 00 00 00 4c 89 f2 89 ee 4c 89 ef e8 23 18 12 00 e9 35 ff ff ff e8 69 07 b6 ff <0f> 0b 49 c7 c4 f7 ff ff ff e9 00 fe ff ff 4c 89 f7 e8 23 6c f5 ff [ 242.957710][ T17] RSP: 0018:ffffc90000d8fc20 EFLAGS: 00010293 [ 242.963777][ T17] RAX: 0000000000000000 RBX: ffff8880a88ee0c0 RCX: ffffffff81bdb1a8 [ 242.971747][ T17] RDX: ffff8880a964a480 RSI: ffffffff81bdb567 RDI: 0000000000000005 [ 242.979717][ T17] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8c7136df [ 242.987685][ T17] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000015 [ 242.995656][ T17] R13: ffff8880a88ee1d8 R14: ffff8880a88ee144 R15: 00000000000a800d [ 243.003676][ T17] ? __kernel_write+0x68/0x500 [ 243.008450][ T17] ? __kernel_write+0x427/0x500 [ 243.013314][ T17] kernel_write+0xe2/0x200 [ 243.017746][ T17] p9_write_work+0x25e/0xca0 [ 243.022349][ T17] process_one_work+0x94c/0x1670 [ 243.027299][ T17] ? lock_release+0x8d0/0x8d0 [ 243.031983][ T17] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 243.037368][ T17] ? rwlock_bug.part.0+0x90/0x90 [ 243.042307][ T17] ? lockdep_hardirqs_off+0x66/0xa0 [ 243.047515][ T17] worker_thread+0x64c/0x1120 [ 243.052207][ T17] ? process_one_work+0x1670/0x1670 [ 243.058312][ T17] kthread+0x3b5/0x4a0 [ 243.062383][ T17] ? __kthread_bind_mask+0xc0/0xc0 [ 243.067499][ T17] ? __kthread_bind_mask+0xc0/0xc0 [ 243.072616][ T17] ret_from_fork+0x1f/0x30 [ 243.078420][ T17] Kernel Offset: disabled [ 243.082962][ T17] Rebooting in 86400 seconds..