Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2020/04/09 17:24:23 fuzzer started 2020/04/09 17:24:25 dialing manager at 10.128.0.105:46869 2020/04/09 17:24:26 syscalls: 2916 2020/04/09 17:24:26 code coverage: enabled 2020/04/09 17:24:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/09 17:24:26 extra coverage: extra coverage is not supported by the kernel 2020/04/09 17:24:26 setuid sandbox: enabled 2020/04/09 17:24:26 namespace sandbox: enabled 2020/04/09 17:24:26 Android sandbox: enabled 2020/04/09 17:24:26 fault injection: enabled 2020/04/09 17:24:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/09 17:24:26 net packet injection: enabled 2020/04/09 17:24:26 net device setup: enabled 2020/04/09 17:24:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/09 17:24:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/09 17:24:26 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 40.082476] random: crng init done [ 40.086116] random: 7 urandom warning(s) missed due to ratelimiting 17:26:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x498000, 0x5) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20880, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0xb9000000) exit(0x7) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000100)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80202, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/170, 0xaa, 0x2, &(0x7f0000000240)={0x77359400}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) fcntl$addseals(r3, 0x409, 0xe) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000300)=0x3) socketpair(0x11, 0x1ae5d2c24e9bfcfa, 0x7, &(0x7f0000000380)={0xffffffffffffffff}) r5 = getpgid(0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000001500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1a4b8b549e338dc5}, 0xc, &(0x7f00000014c0)={&(0x7f00000003c0)={0x10c8, 0x3d, 0x200, 0x70bd2c, 0x1, {0x1a}, [@nested={0x1044, 0x1, 0x0, 0x1, [@typed={0x8, 0x57, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x4, 0x25}, @typed={0xe, 0x52, 0x0, 0x0, @str='\x19$selinux\x00'}, @typed={0x8, 0x33, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0xc, 0x78, 0x0, 0x0, @u64=0x2}, @generic="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", @typed={0x8, 0x73, 0x0, 0x0, @u32=0x3}]}, @typed={0x8, 0x74, 0x0, 0x0, @pid=r5}, @generic="902ce35af3cb843d40d347267ef529c1c43a1545e5dca7bafff84bfd3a2f209bdc7065ea057b2ed2edb3e45be9a9cf5e0ac9c414fec504522f2ece4e32d164550d43e194939955bca7b03ee4e3909466fec5c9770d618b16750d8fe784b4ba136e3462a91899"]}, 0x10c8}, 0x1, 0x0, 0x0, 0xc804}, 0x60000080) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f0000001540)) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001580)='/dev/cachefiles\x00', 0x200200, 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f00000015c0)={0x33, 0x6, 0x0, {0x1, 0x1, 0xa, 0x0, '/dev/zero\x00'}}, 0x33) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000001640)={0x80000, "12b9529995ca9c3ac4d8deacc7c8831eb0fe8fd8005357e7fa00690da62a2017"}) 17:26:57 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x4, 0x1f, 0xbb7]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x4014}, 0x48010) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0xfffffffffffffffe) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/input/mice\x00', 0x101100) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000700)) r4 = creat(&(0x7f0000000740)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000840)=0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000880)={r5, 0x5f}, &(0x7f00000008c0)=0x8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000900)=""/96, &(0x7f0000000980)=0x60) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/qat_adf_ctl\x00', 0x240100, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000b00)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000b80)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r7, 0x641e) lsetxattr$trusted_overlay_upper(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='trusted.overlay.upper\x00', &(0x7f0000000c40)={0x0, 0xfb, 0x10e, 0x1, 0x8, "769411a35d321093cbcb45a1a3d17619", "d6b15d051cc0165da54031637701d6c4f13cabad0145f1407f4f31bb7ba07d47b4443ee9e64e8eac606a8df2781de25498904cda5af9e30293cf5264ebbf8f9089951b830469d872a39ec019ac03fd012c0ce48d00602ab1a82d48837a8d9ef394f152321dc4c5671c2fb07cbf6e167fe43044eb233dcf94a559e62c571a940a636b44a05716a0f7a4c7c007b431cf0c51e77c3e89d5829bc26029b02deecf00cadacd35e6737fe8a48e1729c7832d3cd894c7b63db8469d74ad4a2d46629580f8c43df9f1aa1cf64b950ab77bb4ab40cd57137b8944d9afe1fcb34094fcdcc7635ee944af6eae44fcf69b22e71878a4eb5db9dcab39d56ef2"}, 0x10e, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000d80)={0x0, 0x5, 0x8000, 0x0, 0x6, 0x5bee}, &(0x7f0000000dc0)=0x14) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000e00)={r8, 0x80000000}, 0x8) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x2c, 0x3, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40880}, 0x40000) 17:26:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101101, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000004c0)={0x1f3, 0x4, &(0x7f00000000c0)}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x58100, 0x0) mkdirat(r2, &(0x7f0000000540)='./file0\x00', 0x111) r3 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x0, 0x10180) ioctl$TIOCSIG(r3, 0x40045436, 0x24) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000600)=0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) statx(r3, &(0x7f0000000700)='./file0\x00', 0x4000, 0x40, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, r6) r7 = request_key(&(0x7f0000000840)='dns_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='/dev/dlm-control\x00', 0xfffffffffffffff9) keyctl$search(0xa, r7, &(0x7f0000000900)='dns_resolver\x00', &(0x7f0000000940)={'syz', 0x2}, 0xfffffffffffffffb) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$binfmt_script(r8, &(0x7f0000000980)={'#! ', './file0', [{0x20, '/dev/media#\x00'}, {0x20, '+trustedGPL{posix_acl_access}GPL'}, {0x20, '/dev/vcs\x00'}], 0xa, "3706ae0da4e5d974f26a7cfc1ba10b443a0c63841cd7d03a94e069bd649c3afffbfbf9f24f52f2d149323bfae88bb05eb62874972438c9e95414b7b0b1af3c2fc42b4009bbb3de4cc9a0b93739b290249884972a2557b54287810b0cb2af76162651f84ffbd049ade23df82b66724c3e5d"}, 0xb4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000a40)={0x3, 'team0\x00', {0x2}, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000a80)={0x5, 0x3, 0xd000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) getpeername$l2tp6(r0, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000b00)=0x20) 17:26:57 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r4 = socket$key(0xf, 0x3, 0x2) r5 = accept(0xffffffffffffffff, &(0x7f00000008c0)=@ethernet={0x0, @multicast}, &(0x7f0000000940)=0x80) r6 = memfd_create(&(0x7f0000000980)='\xe7(.\x00', 0x4) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x882, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x309001, 0x0) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={0xffffffffffffffff}, 0xc) r10 = accept$netrom(r1, &(0x7f0000000a80)={{0x3, @default}, [@bcast, @netrom, @netrom, @netrom, @netrom, @bcast, @netrom, @netrom]}, &(0x7f0000000b00)=0x48) r11 = accept$inet6(0xffffffffffffffff, &(0x7f0000000b40)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000b80)=0x1c) r12 = openat$ion(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ion\x00', 0x161000, 0x0) r13 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r14 = userfaultfd(0x80000) r15 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ubi_ctrl\x00', 0x20000, 0x0) r16 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/hwrng\x00', 0x448200, 0x0) sendmsg$unix(r0, &(0x7f0000000d40)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000000c0)="f20d31b1aa1e2a6a9b1f0096254baf0b2fdef841e4302db563ddda6c3ba652e9742360ea4621e726f9297c71ba65617e6e1c34ae5263df2747c6217988db956c7438c0a17839d53a520b6d5c0b7a7807fd328f360da23699edbe229c148d66108d1405c54944718153059547d9184826fb421c9c7edf1a3d5cfe8e248e0eb64c2e50d9301eca1010d730b7ee1bdb68c1dd09c1ee4790d8a5ac93b14801601f5d6afa848f0cf842773166f1315768e351ea03867a6f800704dcf2bccbb7922104a97b928c23ea9271fe07733a65fdf39d485ed42ed0cfe98f", 0xd8}, {&(0x7f00000001c0)="6beb9fbf9715bbc6b80413246b9c5b5649c5e7d75d3d789259252633b50d190c40ee2406d0b412c218f4e33bf0b2bf7546adcdcd75dfeb857e8013871f85832ca17e9a42d2325557527b69c4449ec5e7870030bb1bf7bf37da09a3319d16beb83b422f316e3817d9b62c76a03833e1e74d1889d37f433234632d16096e32", 0x7e}, {&(0x7f0000000240)="6cecdea2cd5af1cc74cce11ce4452833ea8c64332830a5b1e43e0f5e332d2fa31d475e9e33593bb063e1fe65d967858ea7f0649157d69095cd2583ac4d708a6cdc9d4fc1597b8e710b5e8ebaf77e77a1bb3bc09005fe0a7114e21be35ff052a7ffbf2d080f53c80a05967521da033e882a031e0f930d0f5fba025535c447282351f4f4032e2dd3fb0e253185dc4087e0b76f52c2f8f02b6e3430f2e674faec666dc861cfdb6e01fa3ac8cbf2e0b2d7bfc91a69313ba1b9e1e38b4b2b26f209d89d79d4c9b668", 0xc6}, {&(0x7f0000000340)="de96d015959c1dea0c9bff0ab7c47e1d9f43d03cc5a2447d29916e835ea20d69d58c90b43abc4e76af13dd1611dcccabb2a8fe623cef65b74f62c58c74e3de815781a48d32a9ef111cf80e81c69bd6fda28144fabfb263da3d75d957891becd2cc650888b09ee9097ec5ccba67088d134308462cfbe00d693c5dd8c9177708cfa360d5b7bbcd96e755a44df4e9b19c1341f87c781a1b8c2e224b4ea40bc354b685636fe8f5372bc048e5294b2cef47e920d3d1206927cd97e04f4d5f6d3e2d29ca132d667b3644feb9b6d10def1b1b8be7cade188d888841d6cd", 0xda}, {&(0x7f0000000440)="80376777a8234d652c43cf50194cd362e8717a41cca8e49d7d8f51ea1e13acce2eddcb75fc49329a2d6fd690161d278a96d657c46db952930088bcaaa4b1bad170c992420bdf2c930f672c5587cfe615b8c8349d8b99aac17bab727c80c7efd929d1afe7a25bbdd8839c3384c542b112f263f109770727bad3288a54ee", 0x7d}, {&(0x7f00000004c0)="181740c2e7200ae246b29395596d988e63258f046a7bc740ebe1193becfee4941e3403b37b3c281448f8973dbca00bfe7ba41fd81192e881813a82c6f872a7e6b52668f45eddc1a14d05189356747e4abca892c5e4979c189854721ee6198286dc5328e886ad38a5f7cebefb72a724ef020b52ac77609df0e812e24e7b104c9c60277a1aa1c25d8f2f44c40167d3bbc6ee951a835a08139f0c2c03fd59299f9c6cee08f063a7ab2326a89270fab221bb2de8df21abc0915bbd7e64ca94454afa86a5fb89494af9d974b8f70e6c9da2e540a5fa84297fda18", 0xd8}, {&(0x7f00000005c0)="8d25623de810f290ff8f6c4c818044c5dcaebc69a9ba0c5cfb12c94dc7b02016074e7baab69acd4288d98c9cc4d7be34", 0x30}, {&(0x7f0000000600)="e1295736b7839223e5ad26c4dc2504dccc3b9ccdfa1b941eb6848e62902c18030fc160cae6acb2de781779ff48f9024915eedcfdfca07c9fc4917093567ad5793843bdb3c8ea39599d730427438e6cadfd9a378f75f7ce6c473b01a2d338eaa1818a14ef96312fb2a819b3610b1bd43cbf9bf7d1aeb2822e1b6b86d067869b6ff9fe38746972961adc781b5e66104f0cde7f1aa41a7df243fd4bcbcc74e926a5558fe3560edbc28410d2f0bd89e2be591f5fe857b2f24e113cc7a0bc381a9ca2346615128dc66861d88261b58fc5cb291a221da71ca2a876e4075cc9cd4adaf9c4265a8b345da77309c910d22fe4ef5a8a9786868159454463", 0xf9}], 0x8, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r4, r0, r1, r0, r1, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r5, r0, r6, r1, 0xffffffffffffffff, r7, r8]}}, @rights={{0x34, 0x1, 0x1, [r9, r10, r11, r12, r0, r13, r14, r15, r16]}}], 0xb0, 0x20004000}, 0x2000000) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000d80)="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", 0x1000, 0x40810, &(0x7f0000001d80)={0xa, 0x0, 0x2e36, @local, 0x10001, 0x4}, 0x20) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000001e40)={0x1f, @none, 0x7}, 0xa) 17:26:57 executing program 1: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x997, [0x4d, 0x3, 0x4, 0x400, 0x40, 0x0, 0x3, 0x4, 0xfef, 0x0, 0xfff, 0x9, 0x6, 0x3, 0x3, 0x6, 0x58e3, 0x1, 0x6, 0x2, 0x8, 0x3, 0x80, 0x5, 0x2, 0x2000, 0xd76, 0x40, 0x6, 0x40, 0x2cb6, 0xa9, 0x9, 0x8000, 0x4, 0x7ff, 0x6, 0x6, 0x1, 0x800, 0x8, 0xb34, 0x5, 0x6, 0xed83, 0xfffa, 0x3, 0x3], 0xb}) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x161c00, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0xffff5fd3, 0x80000001, {0xffffffffffffffff}, {0xee01}, 0x1e31, 0x3ff}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f00000000c0)={0x3, @null, r1}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x6, 0x7, 0x4, 0x50010, 0xfffff3fe, {0x0, 0x7530}, {0x2, 0x8, 0x4, 0x81, 0x4, 0x81, 'G8\r\t'}, 0x1, 0x4, @planes=&(0x7f0000000100)={0x5, 0x7, @userptr=0x8, 0x3}, 0xd0d4, 0x0, 0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0xf966, @empty, 0x9}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000200)="3bdf08fec4060320c1e56d185ca2fd19ba8f9f7dfa707d292289c60e6ef89fa3f3fe31d2282188898c15d49048af820a6d4a0e71d10d5d0ec7d10c3e263290bb92999e49885e8f1657a93d476175c7a99fdd037430574d9c81e0079477dd3add9f3eac307667048e699572472771d3bc74b2727b3e7144add8dc71f049413fc470a870e09beda7eb42dee4339493adabe86b2d1eced6a86547ed574ef97fc102dfa15b4c8b587945d3d9cd68036722ec6afc07edf62e7730d8e416c80b4bae0331eecf400e6e4e2ecdb8316dbd987ab96a496a926c3a2dab25ddb6f17ce7b1187b5af13302fa8c5bbcd9", 0xea}, {&(0x7f0000000300)="c160831622372378fd5ee2e0a82154c20817161df48d125b7f473fcdbb3d57f8e9c01ce5dc472e62698a640f5d2aa81a8f61ee56cfd4c81e74a3d41dc38600cca7a9dbcf613f45f508dc1660ae846201", 0x50}, {&(0x7f0000000380)="1cd2b100d9d65fd7e34a4dc904", 0xd}, {&(0x7f00000003c0)="2a78b4bcd51d354755338bed603be03c2fe447b3c86542583d3cee5775440f95af470a82852b4e38da706b6845082a05754fa0989e9bea8ffbe84809be5479609c0d6e451e0efb6904fc33c73a29a7fc099d8487e5ee5ca979e29f028d6ee5b397776ef4a7137bf75b923045423a1d4bfeba4702afc93754a548c4dd", 0x7c}, {&(0x7f0000000440)="92c1f038cb700b48735b5bd887a4ba56fbbfa65e48ee7967a63384766f5e10c1a609b123d75616d41081b74bb03ab034776fed53c5e7b521112a18b62b9ee288edd87e482cd6b4afaacf7b8fd8468f8a1d82b8a13f5bff1df1a54a72c0c2635468bac1b7dbde7c86495c4d116906ab229c5baa8b668aba596921f949616084640d44254daa58f98ee73fadbc4aaab69eca5c337778c2d83df62dc34be78f5e559acbcf614224468e65e1044b5d5015e80394e11933a30eb5db4eae01b417c713985084c072a5fcaab26108276e3b4e0f0bf9", 0xd2}, {&(0x7f0000000540)="a3ad2553124143953c01d246da0d11b4df338bdd8a807716dfc84c84f143a8e45baca2e48cced958b716f792fd70368573f477103017380d1f919c423b31d0d4b917f68a513f8e6d1a51663e66ecc42d1e96dfaf938bd270ee1f12a04765fdaf30d05ca7ea4e1f4e175d9c9f7377db49f45fe5faf540e0c1764de6badca7bf579b25e27d6201e84d71c148f567ed4a0e7989ab43ce5b3befa8737bcfc3acf5bad66ad743226409612b662e38be93cd0363e89c3912434d0b69789b8102d137a92a9f395ba27d04b4336bd283a6a362dae24c3d4d53586b6676f04dac6aa0977fb6c71bab2867041704f9f0b764d4260f3b7f24158ad311", 0xf7}, {&(0x7f0000000640)="d52f6a01849a4904d38dfcaed22b21cacb3a83aef62c15d8f57b879d2ea4d11c3e01", 0x22}], 0x7, &(0x7f0000000700)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0xa8, 0x6}, 0xc0) read$usbmon(0xffffffffffffffff, &(0x7f0000000800)=""/239, 0xef) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$void(r3, 0xc0045878) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvme-fabrics\x00', 0x200043, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x50, r5, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0x50}}, 0x4880) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vcsa\x00', 0x2000, 0x0) ioctl$SIOCX25GFACILITIES(r6, 0x89e2, &(0x7f0000000cc0)) vmsplice(r2, &(0x7f0000000f80)=[{&(0x7f0000000d00)="6a301a55b7abdd94d7eb123bb8f97ce2c094286efb26b90553cf233ed385bd0227b709d08c63e520a7866ccc66d6280243f1f2dde52f693cc585332b57ac4ee6737a6cf0a210add0cc10e57b20e75c4571a3eb73a7a11b9c0908933cca1a43ca6808287deda054dda659cad8094a6c282b57c4edc09ab5516590548713724b7880c7a50b9041ee7f", 0x88}, {&(0x7f0000000dc0)="a27bc73dc5358b1ad97be92c46596eea7d66a8a3de6f0523f460f355cf6690c3699ab4b8b9120a61ea7e95b31c2e5265a619bd2ba0aeff5216025b4d149e7fef07328ae539d4ac421bc0a39a334057ac0bc07fc60c8cb4f04386555c4784430c3ed2b5c1a1449a1cb463dc51e0d38034db029bfb71f26054df2ff39e9966cefb895ddf9eea24ec33eb8c61d67cce338d8f3f6d2de7b5443acbd0d5090543a0237baa39fcad50d322a9680c1aad3c53afd4d07ddb22f3fb55c603f56be961da0f063d5ab271bba3e46d753d59b2a35a0c934e4b092710ac279969d4b7f4928490306a6feb", 0xe4}, {&(0x7f0000000ec0)="34493ec7b975696f7343b0f6a55b862723c1b3eeaa5f36e2e64dbd32d32d94eca9431364624c03fd355dc27229d5b76edbc5516acde1c754f670842f3e652cdee10e690b0ed00fbf22f7f7fb938c8cbb22174323585fe4e68c803a7b46604849590d918e6d79c829c2a9", 0x6a}, {&(0x7f0000000f40)="2e187c57578fef057ecc7d30e7944d888dc99350b67abfdd3e77630b51086cb52bbac9", 0x23}], 0x4, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000fc0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000001040)={0x1, 0x2}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000001100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r6, &(0x7f0000001240)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r7, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x50) 17:26:57 executing program 5: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x401, 0x4080c0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth1_to_bridge\x00', {}, 0x707d}) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0xffe1, 0x7, 0x400, 0x200, 0x1, 0x40, 0x0, 0x9}, &(0x7f0000000180)=0x20) prctl$PR_SVE_SET_VL(0x32, 0x34311) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x7, 0x1, 0x4, 0x40000000, 0x0, {r2, r3/1000+30000}, {0x3, 0x0, 0x96, 0x8, 0x4, 0xb3, "8e30c3cb"}, 0x3ff, 0x4, @fd=r0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r4, 0xc00464be, &(0x7f0000000280)={0x1}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) name_to_handle_at(r5, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x1008, 0xffffffff, "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"}, &(0x7f0000001380), 0x1600) r6 = accept$ax25(0xffffffffffffffff, &(0x7f00000013c0)={{0x3, @bcast}, [@rose, @rose, @netrom, @remote, @bcast, @netrom, @remote, @default]}, &(0x7f0000001440)=0x48) getsockopt(r6, 0xfff, 0x5, &(0x7f0000001480)=""/96, &(0x7f0000001500)=0x60) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540)='/dev/bsg\x00', 0x40082, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000001580)={@mcast1, 0x5, 0x0, 0x3, 0x9, 0x6, 0x4}, &(0x7f00000015c0)=0x20) r8 = syz_open_dev$mouse(&(0x7f0000001600)='/dev/input/mouse#\x00', 0x82, 0x10180) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000001680)='batadv\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000017c0)=0xe8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r8, &(0x7f0000001880)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x40, r9, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x816866c95f41bcd9}}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7e}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x10) [ 190.493557] audit: type=1400 audit(1586453217.430:8): avc: denied { execmem } for pid=6349 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 191.018664] IPVS: ftp: loaded support on port[0] = 21 [ 191.839375] IPVS: ftp: loaded support on port[0] = 21 [ 191.921545] chnl_net:caif_netlink_parms(): no params data found [ 191.999512] IPVS: ftp: loaded support on port[0] = 21 [ 192.075134] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.082805] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.091715] device bridge_slave_0 entered promiscuous mode [ 192.099853] chnl_net:caif_netlink_parms(): no params data found [ 192.118282] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.124899] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.132356] device bridge_slave_1 entered promiscuous mode [ 192.184648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.194613] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.229712] IPVS: ftp: loaded support on port[0] = 21 [ 192.251100] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.259434] team0: Port device team_slave_0 added [ 192.273567] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.280962] team0: Port device team_slave_1 added [ 192.358387] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.364761] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.374105] device bridge_slave_0 entered promiscuous mode [ 192.383611] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.390828] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.398345] device bridge_slave_1 entered promiscuous mode [ 192.415289] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.422259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.448982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.471261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.477719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.504456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.518496] chnl_net:caif_netlink_parms(): no params data found [ 192.543229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.571658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.579567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.589737] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.680000] IPVS: ftp: loaded support on port[0] = 21 [ 192.700391] device hsr_slave_0 entered promiscuous mode [ 192.737527] device hsr_slave_1 entered promiscuous mode [ 192.777792] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.785076] team0: Port device team_slave_0 added [ 192.795790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.804363] team0: Port device team_slave_1 added [ 192.810997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.818891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.850444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.856725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.882552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.896378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.902978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.929114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.943052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.020496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.080770] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.087283] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.094299] device bridge_slave_0 entered promiscuous mode [ 193.140234] device hsr_slave_0 entered promiscuous mode [ 193.177590] device hsr_slave_1 entered promiscuous mode [ 193.220478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.228429] chnl_net:caif_netlink_parms(): no params data found [ 193.242296] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.249867] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.258385] device bridge_slave_1 entered promiscuous mode [ 193.277842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.334471] IPVS: ftp: loaded support on port[0] = 21 [ 193.367511] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.376843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.478967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.486910] team0: Port device team_slave_0 added [ 193.496730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.505470] team0: Port device team_slave_1 added [ 193.608735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.624459] chnl_net:caif_netlink_parms(): no params data found [ 193.645185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.652376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.679678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.694523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.701148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.727699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.740569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.774630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.791718] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.799884] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.807415] device bridge_slave_0 entered promiscuous mode [ 193.816942] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.823578] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.830829] device bridge_slave_1 entered promiscuous mode [ 193.869819] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.930427] device hsr_slave_0 entered promiscuous mode [ 193.967457] device hsr_slave_1 entered promiscuous mode [ 194.008554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.016539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.049748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.063456] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.085709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.093923] team0: Port device team_slave_0 added [ 194.104923] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.113091] team0: Port device team_slave_1 added [ 194.134905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.142229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.168433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.182797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.189496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.215215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.227972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.266896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.344211] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.351487] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.358976] device bridge_slave_0 entered promiscuous mode [ 194.365916] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.373051] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.380847] device bridge_slave_1 entered promiscuous mode [ 194.441510] device hsr_slave_0 entered promiscuous mode [ 194.499059] device hsr_slave_1 entered promiscuous mode [ 194.566277] chnl_net:caif_netlink_parms(): no params data found [ 194.582773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.623318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.633698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.679301] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.686831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.712726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.732969] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.745159] team0: Port device team_slave_0 added [ 194.760410] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.781310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.788299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.795548] team0: Port device team_slave_1 added [ 194.803865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.824621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.839932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.849835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.875506] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.882110] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.898965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.905404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.931656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.946826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.954139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.980240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.992323] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.009773] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.016848] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.024607] device bridge_slave_0 entered promiscuous mode [ 195.033848] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.040544] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.047973] device bridge_slave_1 entered promiscuous mode [ 195.061787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.070397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.079370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.088123] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.094292] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.102813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.125831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.143140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.151663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.159906] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.166414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.174861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.199462] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.222183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.234056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.243556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.264043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.310725] device hsr_slave_0 entered promiscuous mode [ 195.357681] device hsr_slave_1 entered promiscuous mode [ 195.413542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.421585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.430430] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.437097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.444421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.453183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.462011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.469884] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.476272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.483961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.509251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.518640] team0: Port device team_slave_0 added [ 195.540054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.550050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.561093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.569487] team0: Port device team_slave_1 added [ 195.585409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.594190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.604541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.614089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.634851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.643252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.671402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.681964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.690095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.698088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.706262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.714724] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.721741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.736237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.749407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.779971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.786250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.815925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.829125] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.835734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.844077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.853385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.868211] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.880498] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.886802] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.894044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.901730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.909884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.919547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.929324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.936399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.946182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.983428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.995888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.005422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.016792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.039804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.049960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.058040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.065648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.074013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.082049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.090392] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.097417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.104957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.112583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.123762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.133828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.181794] device hsr_slave_0 entered promiscuous mode [ 196.237781] device hsr_slave_1 entered promiscuous mode [ 196.299672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.307838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.315766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.323538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.333046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.342129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.353901] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.360661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.369226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.378008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.385883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.393991] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.400624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.413148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.424545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.441049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.449149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.461748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.490913] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.500753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.509103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.520025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.534035] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.541996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.549400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.564800] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.572033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.580710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.588772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.598451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.620954] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.637205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.648758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.658022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.665804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.675150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.687723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.707781] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.714476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.724564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.734684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.762165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.770336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.784625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.794711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.813385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.825714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.840207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.855892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.877817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.886066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.913725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.933410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.943050] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.951011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.988623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.998774] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.010878] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.026909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.035768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.044203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.059233] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.065427] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.077560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.084518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.094660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.101053] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.110355] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.120689] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.129961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.139973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.153815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.162340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.171007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.179767] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.186128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.195428] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.216042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.226629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.234397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.242424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.249665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.258482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.266520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.275227] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.281672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.289559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.300459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.312036] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.329427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.338999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.346767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.354924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.363716] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.370249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.377963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.385933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.394291] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.400772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.410784] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.424057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.437900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.445391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.461135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.469746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.478598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.488101] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.495324] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.504208] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.514120] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.523832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.534137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.546599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.559776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.570040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.578765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.589335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.598077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.619238] device veth0_vlan entered promiscuous mode [ 197.628508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.636892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.645580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.654239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.664881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.681921] device veth1_vlan entered promiscuous mode [ 197.688638] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.695794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.706280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.715671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.726392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.739456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.750394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.761707] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.769790] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.776598] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.786050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.795850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.803773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.811499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.819698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.830851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.841770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.852508] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.862689] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.869448] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.876803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.884854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.892810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.902104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.910019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.917593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.925232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.932416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.942485] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.951968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.960590] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.971700] device veth0_vlan entered promiscuous mode [ 197.980487] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.992995] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.003571] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.018549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.032475] device veth1_vlan entered promiscuous mode [ 198.039680] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.046141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.053838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.061999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.070144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.077286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.084237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.091973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.106420] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.118989] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.126867] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.136477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.146608] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.158596] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.173984] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.181735] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.190168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.200821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.208271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.215063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.224155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.232571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.241180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.249843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.262685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.272538] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.279216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.298007] device veth0_macvtap entered promiscuous mode [ 198.304256] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.313073] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.320718] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.329779] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.351419] device veth1_macvtap entered promiscuous mode [ 198.360277] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.366699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.375232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.383060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.391252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.400566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.408295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.416813] device veth0_vlan entered promiscuous mode [ 198.430753] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.441055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.454107] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.463352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.472548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.481477] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.488012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.495651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.504300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.516098] device veth1_vlan entered promiscuous mode [ 198.524222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.533836] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.544607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.554748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.562146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.569574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.576370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.584885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.593638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.602801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.610881] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.617298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.630868] device veth0_macvtap entered promiscuous mode [ 198.637647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.652730] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.663877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.681057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.691368] device veth1_macvtap entered promiscuous mode [ 198.698993] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.705919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.713931] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.721225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.729426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.737341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.748203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.758731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.767794] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.779232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.789118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.796024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.804981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.813936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.822280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.840227] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.849790] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.861920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.881933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.892652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.902861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.911149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.922257] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.932425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.976983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.984240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.993879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.003971] device veth0_macvtap entered promiscuous mode [ 199.015142] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.024341] device veth1_macvtap entered promiscuous mode [ 199.031805] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.040348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.050670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.062123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.073642] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.081137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.089452] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.096719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.104294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.112237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.121203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.129653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.144996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.165684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.182548] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.189821] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.199379] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.209321] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.216734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.228386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.237658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.248412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.259333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.266458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.278545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.288326] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.299181] device veth0_vlan entered promiscuous mode [ 199.305834] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.317819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.324977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.333870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.342778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.350806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.358491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.365877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.373850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.381911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.400235] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.406334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.425604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.436501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.456366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.467482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.480415] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.487747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.494619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.502307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.509675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.518067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.529827] device veth1_vlan entered promiscuous mode [ 199.550154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.574132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.583650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.593721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.604196] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.611855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.630135] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.637717] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.644432] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.652051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.662035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.679377] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.686670] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.705833] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.722948] device veth0_vlan entered promiscuous mode [ 199.739278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.747275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.756119] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.773105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.786687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.799533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.808146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.815867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.824658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.831835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.841108] device veth0_macvtap entered promiscuous mode [ 199.850516] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.863767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.884175] device veth1_vlan entered promiscuous mode [ 199.895282] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.909952] device veth1_macvtap entered promiscuous mode [ 199.916426] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.934670] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.953907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.978490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.992574] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.014242] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.022844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.032972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.042855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.051719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.065072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.077806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.089372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.101976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.112496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.123805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.133806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.143871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.155715] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.163422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.172649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.185895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.195540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.206053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.215354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.225340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.235882] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.243404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.258208] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.266074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.276424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.286726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.302325] device veth0_macvtap entered promiscuous mode [ 200.309454] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.344678] device veth1_macvtap entered promiscuous mode [ 200.354512] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.369792] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 200.383612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.393832] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 200.405644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.418011] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.430289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.438663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.450479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.466054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.477565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.486809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.505561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.517296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.534567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.543989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.554159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.564707] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.572164] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.581624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.592112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.601295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.611093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.620336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.630104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.639468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.649278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.660178] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.669295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.679591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.687873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe0c04, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x5}, 0x5ac00, 0x40000, 0x1, 0x2, 0x1, 0x4, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000130a010200000000000000000000000a4900010073797a31000001000900010073797a350000000008000340000000000900020073797a31000000000900010073797a3000000000"], 0x4c}}, 0x0) [ 200.695711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.704732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.765100] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 200.775756] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 200.795213] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 200.804824] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 17:27:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x101, 0x400000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) setpriority(0x2, r5, 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba000000000000f40000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) pivot_root(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 200.843017] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 200.864108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.878763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:27:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0x1, 0x8]) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) prctl$PR_CAPBSET_DROP(0x18, 0x6) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000000c0)=0x3) [ 200.913988] device veth0_vlan entered promiscuous mode [ 200.925749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.942542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.009219] device veth1_vlan entered promiscuous mode [ 201.034202] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 17:27:08 executing program 2: prlimit64(0x0, 0x6, &(0x7f0000000280)={0x5, 0x8c}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x6, 0x10000065, 0x932, 0x2000002, 0x0, 0x4000, 0x5, 0x80000001, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000002c0)="c4500e7454", 0x4139556f) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000100)={0x1e, 0x2}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140), 0x8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r6) ioprio_get$uid(0x0, r6) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socket$inet6_tcp(0xa, 0x1, 0x0) [ 201.124012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 201.134111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.142687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:27:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 201.359211] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 201.468280] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 201.504327] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 17:27:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x2, 0x0, 0x80, {0x2000, 0x5000, 0x1}}, "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", "4a97dff145f0db2244ab40c22ef17b88858213885e113e57df6aee79a0a1d53bfc6422452761b13ac748ddc0bc12553df059b84c651f0c46607ac1486a8602444ba4eac2dca5f80ae36d474ce038d723000b13445c58c8d5f80bd981025ca200733b442e360c935d0a96f4ea0e8103e4ef219143715182fd6e7fc6df3da22382c59e628599a53b73f5e12380a98dd7fa28cfd1bb89b0c7bf7cf61786256c7bc2feb834ed3f087f3e7bda4df32b4f597ad503977d44e2dc5170be0cc86463097b658fe33103bc2a30e6507e019cd37d94569399d6d53e435c8480e86bbb0e668af1e19e006ae8de149cf0e3141782c9539eb39e147512d8267e55a23d4eb05c3ec6951598f63b2da9aa4258027c1eca6ba9ef7ec750efbdc8875c027a9108b050cf9166d36038133b49c39158676c5e17726524953ec526a7d9e4d33f73156e500131256a5b125879ad6eee5cee7de82a175500fa42dd4fe296309695930573df16770d3fd3f554b32bc5502b64ab4e53f2e1a20aa3b596c200f525a7f0403c4cf9b734a73a756ec700ac5cbf661edcb340504ca225f428d23ad9ec8f3cf9b1ef2164142888ab5e4d53e623db5feaa9a5d702805d8de29c87e453387d7ae84e618d5f24d29c7f7ac5b5ea4b7f9a8d26a44d958e52b2fac67be927f9168e63a056c5e9cd1bcce5e6f492178bb422e1918227028af9e1a01b50516169d27870024d9e2af18e66ed319fcc643b96ced8385304dd4b0a855c13956d744c6fceb3b66e906933c4da0fd6c83a5140e0cbf9ef405cab773fc3e597b3b7d1dbd915dc01af964f6ae6312b4c3af54b214ad1e273ee46a3b8c71efb001201972949028d7d33c2f74746eb1dff938ed7f3c5860f8df8622aff6b51114c331e193ef0cc3ae74ab81427c96b54ef5d0bdeb5e1ba467d2da5b2049ac747bccf41c2f4c646686228572b1329471dff0c408126cdc7131db1fb34a97080518056582d67253702ea1ce01b31b769213fa61dd83e47fe7ecc3d821fa396231e7ce8457cc98821bd0feb43b01a28f7ee6dbb5c0ca7a3a4665dc92696a457cb93a562eba99db1209ea3903b5cefca0260df972b9e559521d1ead85035a83571433ea15dd82c9ffad8539de2e70f4ec7af8df9e6ec76e8424b470c022a4009031e6b5a4823bdfcee3184e122fbabe127a2f934a39be6f25bdf2f9f623463e0f80951ca9098886ffa2e2139835c3caf024ba5aa555a9aa668ccf9272240bf9735a8e586f0905184cd36605d8ac8fd60a4654d95f7b072a55d2b5259b0dca9658f91fcc941df1d28f629967f5ecb1c5fac20c0693d301fe3442e937a7d5826550697ff953cd716bad23bf3342908737c65d504ac1ba958ccd18555ddfe8325d56c00e3409c427f2f873bcac6f5b7c7dd0c91e57d94a13c30a7fe70503b8f52401c20c1a795499ce39c55567f2d3abe2d0229e0f9480e84fd9bc9437a93bcb97dac9fe8c3ea631bcf7d6f327838740844b5eb09f48ba958c72c207ca1337039c2498d2b7620df03054ce2a20df6cf450cefe913fd71d4d7e0dd80b4ace3adf58c8242f34b960d6d5e625e2ccdca53c3cace29a91e2ecc2f574832812517cf67c20c15e1121fa1c968591e3a8a91560599a60c7020d831711c7ebd77bd080207c1453b180467d28988825edae8a81ac3db91dbccf2156329ef0b6a18dd2317923b5bac32c201677a2171c2615572c59e1172052a8d6c309d9dc95f34555e2974c58eb20823c55a992407b9d00df1254d91295c5dee1e52233a7505687078f9518e24c860273f896882990927c77c4eb99a5d1b2c0129bb1664f7b90751b3d6aa3f7e82803927b034bcff85e62496c473239eec45059b29ab1a4d4aadb497db0a2b6232d44e7155317a843c0bbf514d9830b0b6488883c882a76caaacc8a39b2610a0944bfea70f85f77e8111ef09d377f7ed61d91ee9eba28f304d377c037289340d0dcb06f75b6b29309cd0630c261e2e72990ec8fe958a0cb3a12b3cb4d26008b81266b943952d604e029f9ab8b3e32f643e70bca04ec5e467b1fe3c1c0cfbbbe5e3a65d8a9ed2241d2da39c3960c695870057871c9b0de2ed6bea8496315dd4ba588c1b1ebdb46bd42abdbf1e5b89182adb4800d33800f74f591380ea9b8bdd2326259ecd3c7a1a630c84c63b9558fdaee5329e585f6dacb02c84a520a2a3bf315cb169d94075e89feaed315a27531014832f9ce27f7d06415562e4a7bc9ae023812de2481b5832551810a26c5eb916bd48af68f0ad85d979f58d474fa48eb550715eddd21fac1ffdc229d90262c8293a808e940d2c0d20c1c2fca4acc2502497d524c48205bb1fff63c56ff10bb63f1f170156b04f22984aac3d03d446e967bb9e102fa8019bd7ef55ae220cf9df4ff2cb0fd88e1a760be102af8247ae406572578906c90eac2743947fc990e0d7c9e58e01d529baf61b569e53ba6ba122d3aa69127729e604670128f57bdb9bcb04e02b78654c8fda32284ce7c5c1261dcf5442e0b0d25cc082552941bc9bad761db8f0183a01f72b86847ce9a7ddced1b3aae1a73306d280de6e1282f66abeb416c55cea1d9a76dd3e48d4404c5acfece2c31da6f4f77ca484bf1162540af54dc43c80704c346c55ce37be88899cbdeddddf1e6feff2592f1fe3a0bd0995083febd17d738898e883a3d90513ddb0ada246acbbb9b54541e80ca6a7e692691fe6ee11dcdbc0ee2d200969ac175c4bfc371971f46672abe1c9a7d5566c8f516c769a1e032693f82ba907819b1e52bd330a7fe43dc9b7e81312f48cf2f2b855bfa62dc74c7573f26b9ddd757a10833b1a14e5d6b095f83195e326b7270160e189cf956cb931110db4f2b8082d65a94e3ba4841647e4bcfb79ef2935c7e6a079a555810ec4ff81fe9741283454665ec897695b005f4ea3d8d41b48b428182307a46358b40269c4cf13b56e4a58971828c7926e6e517708db4ee1b26806945ea8e4e717bd0c1d7a2df773f3ded2924df096d271ea611f3e88af87b9dabc84c41ff5ba9cc311bdc74f5f05e04b6745ddab38c8704882e74dc80dd1238ec6366e0504beb7cadb579c35c2482a61098c8d4e03000a703ebf23db475f76217a4f83bb0413f561215d562031bb439d629dbc34df22c70c7ce1f8b3a44aa6c9ab7520b5865c450072d2d7e3f534d3b688979e7ba6e43d03ec10f779ad8b9c403aea028ef25934fcd8074548542d2ed2f52ad5a6caf18a337ce9d913a88be20eb64f71a32d8b964f261f72d67184d02be54a2e4eb90ac7d898cac88fabbf85bcb41df73ea0604fea0234775dcef072e607e284c52a770ec1c77993abd47ab7973fd472b3f3cb7299e7b7c397b6810afe50cc5584c5b33c5a9ebcf0d7ed7ac91d208e2efa66b38b61039c2035b4350b36c4636293f0a9657d6a45c39ad03e74f3cd5db09b604f8dcd33a081c3a64c1af8ce12903df2e681d571d04f18d947073cc45d96839cc73c8be18bf39031159734aa04ec41a8e2f213d1104fb04f509ee35a6b32c473cbf3447f0579e1374723acdd8926ce57cd0800ba281719cc02da7b9c1b00be6295f61adeacff259ab6f449589735fec50bca28624ab32712fb02843e857b421d640f8e5910e104bcaf0d7d2c090da5adad6fd419dd0786e86611c31e9ea0eef4e7d2134e0bbd342c883400cd375811538537007ffb650d41f4a799e867c30d94bfe4c7f3d886479e8c83e5fce923ae5877e1ba7ea3b23d87dfb7d2e5f045fad947c100591fbb881916ae1d847e57c564c2b4eaafa674f551fce9344ee86b06f7485d67e72f14d7503e88cd8ae585782ecebddf453b7ccfa559b5208c2dbb752509a48ef3ebfd468bcc25dacf114d2d550db29eaa1f14a217ebf053b96f23e1fb45a504d19860afb5309c052938176b8de413762ccdcd87b25bd6eae24b8e2a8d0e97e358565dd961f764e4072a6904be6c0634d90287468410d86f99dc523911ba6deb85b96ae4e255996421fbb95b64e4718b6f52c4864f6379b8f34dbe9301f2ade2a6f0c1fdbabc1c9a5abc1a46d231eabe2446856bbfc9c96eeacfc64b6b87820f07c443ba3a6fc79dc3be0e8efe1ff261b0ccec2fd3809a3a356e8c5139efc708d9f17a24c2580b9c1d133fff05a12059cb21ae67479ed2633a7cbdf726b3acb61f270343e5c3e3f116d2ad957e050a24e17adae95208d5c8a1fd997943a168a59609d33251b05705ede2b180286263424ae3c3ebc055ea4668fd0cb4e0e06fb53acb55c8d82321b5b71b02138a60c31049953330ee2a246a63d9d477ba1ab14616ad9174d4cd53a4fd738981110fe308b3a76e3621683328419ead05ccfaf7e7c0cc92b95c1c458273851dfb1b04ce3efcd569ba358038f3d054bf2d265829f191e933fbce720f5641191c15600af3680abd098eff9538b9b55b7a7cdcc84bc96a236b1f21b41221061fce8c5735b0e45abaeb56b53df306233f012bf30ead4c7192d1a8dee0fec64343133afea9c3e0e5e177638ad31b293bbd0133e6d8b46e658956dbf07c9fa09a938d107d5db32bb1853445378d5ccc59dae0425562ccfdfd67c27875d5eed2b2c4acf2f1255be64949465b1208833cf632dd8bc7ea62bc62066bdc016f726fc4c0c2707794cb1e5caec0a6c5c2576f9d2222f95ce7c8aa3f5e6d846e76f7ae50e851024678faf682927d36cd89eee0d1b8e8af8ab69dd6f3b1eefa034742023a8fcb03137e98a207d46faaa44c6ffef197661940c108a0d75c841febd185622be8bf4d113ace55be5e70e656a45cf1a2d044a924f8ed4cbe67976a8563793fe41e6038e9e2fd25cbf26aef30fa23acfd5859e047c421359ec59fcdab4ea21501dc9b650f649a1c9e3518200c5799f11401d6152cac8b6ad1a7df3220a66e76e65504d465d196d9b4ebf415a5b9eb896f61dff997ff6dbbf0f53f6fb4ff2b208a6769df6148c37dcae99795f80f0f23403e15e5e1b92d35d7c46d09b31ea5a0503532e22ce7442ede116db27bd3d2adeb82b7e823244bea4660f2a669a8b36e424bb8a0fe660ca9251947bf8d443f99ace96295a3ae1e910056c5cee7258fdbc283381111eef9e8bab69cae4fee8dabff4644ace38234d26d5c9c47cdc601261af4aaf07a03d152350b8d734a0f3be83bff5f7a68c281e4034fd344b3aa4859652c5155b80800a1f32c9eb8d3b98cbbde92242c33e1cabdf15eacc60b757d97311a5375e516021e0b0780d44de442736ac109c1be39552b05d131e7921baedb0a3017371f20149528da35dec7586023d161d2e09cb19a01fc1f0a16c9b8daf1a93eed362f47e3c775db4bf5ada8054e608c925ced0e9435109b927676f6d653665378148ea59913174f27f7ddcf48e05e516919bae156aab734ec5d2f1a736d4178923546d750fd6f7ba52934c6740c49228d0e03cb640a11e792bd957b16f15e58dc54bbff9567da46b1d7d76a62860e9f0e00fb74ab5bee25939d1dc25d526cc2b7bc41aea190812e03610a25359f493ced07d842ad10b1a38ffbe941be8bd18d02a6f262b903778086a1cea28a1a124ddbdc0b55dff452e127a10016bbc64baa9538abcb83d192610850127b746e2e97349336eeb6d97b90276ba5d3466e5b290e1bfc8c8f148976b8878bef0d50ab4ed93b2f0d6cd2fdbf44bb42419844423299bbc399d665f4660f3b10ed64d849021f34fa507d828c15a8f7444fbe062bfbf1a2c1872b336b29bb9ece0fe7eb543d69a5c1190f6abbf681479e4b452e366225cfea51ba0a95ab4a91161aa3e3ce2172"}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 201.553671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.564718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.610919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.638931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.673621] device veth0_macvtap entered promiscuous mode [ 201.696755] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 201.741375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.761414] device veth1_macvtap entered promiscuous mode 17:27:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e20, 0x3, @empty}}, 0x0, 0x0, 0x18, 0x0, "266bf88393778c4a66e12ee8a2bd02e415b2d82e1143af641967e92376cb873af17e58d8d903d93bd43d640f49c3d7e52d1bedf01cdcc4367702e0133260ccc694062c4fe6905811cbb428908ca19056"}, 0xd8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000080)=""/16, &(0x7f00000000c0)=0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) r4 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r4, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000140)=@random={'user.', 'fd\x00'}, &(0x7f00000001c0)='\x00', 0x1, 0x2) fchdir(r5) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f00000004c0)=""/209) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 201.832584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 201.844246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.851188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:27:08 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x0}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x521400, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000002c0)={0x9, 0x9}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000180)={0x9a0000, 0x1, 0x2a3, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x2000e, 0x8000, [], @p_u16=&(0x7f0000000100)=0x8}}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0xffff, 0x3, 0x9, 0x10001, 0x1, 0x2, 0x10001, 0x3ff, 0x1, 0xfff, 0x824d, 0x8000, 0x1, 0x8, 0xffffffffffffffad, 0x3], 0x0, 0x204080}) [ 201.906911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 201.962554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 201.994734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.017686] md: loop0 has zero or unknown size, marking faulty! [ 202.018534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.034453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.052860] md: md_import_device returned -22 [ 202.081526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.091073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.103666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.116232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.116803] hrtimer: interrupt took 29404 ns [ 202.129313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.144271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.155878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.174328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 202.181705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.199198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.203310] hub 9-0:1.0: USB hub found [ 202.215237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.218408] hub 9-0:1.0: 8 ports detected [ 202.231541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.256591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.267521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.277435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.286569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.301681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.311457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.322182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.332196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.349064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.360382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.369601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.406694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.433398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:27:10 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101101, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000004c0)={0x1f3, 0x4, &(0x7f00000000c0)}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x58100, 0x0) mkdirat(r2, &(0x7f0000000540)='./file0\x00', 0x111) r3 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x0, 0x10180) ioctl$TIOCSIG(r3, 0x40045436, 0x24) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000600)=0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) statx(r3, &(0x7f0000000700)='./file0\x00', 0x4000, 0x40, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, r6) r7 = request_key(&(0x7f0000000840)='dns_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='/dev/dlm-control\x00', 0xfffffffffffffff9) keyctl$search(0xa, r7, &(0x7f0000000900)='dns_resolver\x00', &(0x7f0000000940)={'syz', 0x2}, 0xfffffffffffffffb) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$binfmt_script(r8, &(0x7f0000000980)={'#! ', './file0', [{0x20, '/dev/media#\x00'}, {0x20, '+trustedGPL{posix_acl_access}GPL'}, {0x20, '/dev/vcs\x00'}], 0xa, "3706ae0da4e5d974f26a7cfc1ba10b443a0c63841cd7d03a94e069bd649c3afffbfbf9f24f52f2d149323bfae88bb05eb62874972438c9e95414b7b0b1af3c2fc42b4009bbb3de4cc9a0b93739b290249884972a2557b54287810b0cb2af76162651f84ffbd049ade23df82b66724c3e5d"}, 0xb4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000a40)={0x3, 'team0\x00', {0x2}, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000a80)={0x5, 0x3, 0xd000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) getpeername$l2tp6(r0, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000b00)=0x20) 17:27:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8328, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) modify_ldt$read(0x0, &(0x7f0000000100)=""/16, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 17:27:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="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"], 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x40000) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x50400, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x140f, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r7, 0x1, 0x0, 0x0, {{}, {}, {0xa, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r7, 0x800, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44048081}, 0x10008840) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000380)=0x8) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0x900}], 0x1, 0x4000000) [ 203.503631] audit: type=1400 audit(1586453230.440:9): avc: denied { create } for pid=7864 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 203.554517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=7868 comm=syz-executor.2 [ 203.574142] audit: type=1400 audit(1586453230.470:10): avc: denied { name_bind } for pid=7864 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 203.659529] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 203.677433] audit: type=1400 audit(1586453230.470:11): avc: denied { node_bind } for pid=7864 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 203.721593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=7868 comm=syz-executor.2 [ 203.722050] audit: type=1400 audit(1586453230.540:12): avc: denied { name_connect } for pid=7864 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 203.761147] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, r1, 0x301}, 0x14}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c82676c000001", @ANYRES16=r1, @ANYBLOB="020029bd7000fcdbdf253100000008005200", @ANYRES32=r2, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 17:27:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x26, @local, 'ip6gretap0\x00'}}, 0x1e) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x1, 0x4}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setown(r2, 0x8, r3) 17:27:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x10000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000500)}], 0x1, 0xc) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x1000) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000140)) r6 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f0000000040), 0x4) 17:27:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/153, 0x99}], 0x1, 0x20000000000004) 17:27:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="200000000000fedbdf250200000014000380050008003f00000008000100010000002c000180060001000a0000000c0007001100000038000000060004004e2000000c00070002000000200000005c00028014000100fe8000000000000000000000000000aa08000900ffffffff05000d00010000000800080001000000060002004e230000060002004e20000014000100ac1e000100000000000000000000000008000600ffff000030000280080003000300000005000d0000000000080004000000000014000100e00000020000000000000000000000000c00028008000700dbfffffff0c5d269c597c1b102a9297b466d4c6bf0415bad2eb7b5897cec0fd0dc1977c608c6329a66c1d8585a65df28dec2b3ae1da449396dba3540a77303915a3d17b69c8f303a8d5205a4083fb436919fb416d464e1a0b82e449afe1b0983aace5dc495f00b6506bd8e0a87a23b63f771f6d0c10df8c21647c61832ae8d96d4397f42edffb04a46381b2d042d3a7acf6a11afbc88585dd91c83f60e530d1f797f8c27090e60384f478410206af86d3ce35490ae22af57a346b6986f1efc124624ca93998e3daa200c81f17783"], 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x40000) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x50400, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x140f, 0x2, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r7, 0x1, 0x0, 0x0, {{}, {}, {0xa, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r7, 0x800, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44048081}, 0x10008840) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000380)=0x8) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0x900}], 0x1, 0x4000000) [ 203.922342] new mount options do not match the existing superblock, will be ignored [ 203.963056] new mount options do not match the existing superblock, will be ignored [ 203.995438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=7894 comm=syz-executor.2 [ 204.012044] audit: type=1804 audit(1586453230.950:13): pid=7902 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir037861575/syzkaller.lELzQI/2/bus" dev="sda1" ino=15786 res=1 [ 204.158616] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:11 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000000)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000480)={0x6ad, 0x7, 0x4, 0x2000, 0x1, {0x0, 0x2710}, {0x2, 0xc, 0x44, 0x0, 0x20, 0xb, "3b3f08f4"}, 0x9b, 0x1, @fd, 0x0, 0x0, r3}) ioctl$SIOCAX25GETINFO(r4, 0x89ed, &(0x7f0000000300)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000012400000000000076b7fceeaa677b47bffddc9d7b15000000000500623f98c632fcb74beb7e8d1ac9fafdd71904bff3100cc22fe4b18ccebd1b80f66ffd097675b399747e40b05d", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x0) [ 204.343338] audit: type=1804 audit(1586453231.040:14): pid=7904 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir037861575/syzkaller.lELzQI/2/bus" dev="sda1" ino=15786 res=1 17:27:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYPTR64], 0xfe9d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x6, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES64=r3, @ANYPTR64, @ANYRESOCT=r2]]) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000080)=0xb3e) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x8280, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xde) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) fchownat(r4, &(0x7f0000000180)='./file0\x00', r5, r7, 0x100) 17:27:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4041}, 0x48081) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd99}]}, 0x30}, 0x1, 0x6c}, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000000), 0x4) ioctl$FICLONE(r5, 0x40049409, r3) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="30000000596bca4824af3263858f76301c061affd230ab37dc675d20190f459c6b0a7eab72ef788d071344e4596ed4929de5fa8b0a87bc68f51c4bc444f47188b97cbc4c20c5d6a09ec6fe6f", @ANYRES16=r4, @ANYBLOB="05000000000000000000010000000400040008000200ffffffff050006000400000008000300990d0000"], 0x30}, 0x1, 0x6c}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000400)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000440)={0x10001, 0x3, 0x4000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0xe00, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x200440c0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0201a6ffffff0a000000ff45ac0000ffffffee00e931190000000000000680fff5ff81000000e100e2ff87770072008e0879e7642551fa1898ffea8000da55aa", 0x40, 0x1c0}]) 17:27:11 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='attr/sockcreate\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x41bf, 0x224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x200, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 204.902425] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 204.923197] Dev loop2: unable to read RDB block 1 [ 204.928518] loop2: unable to read partition table [ 204.948564] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.961591] loop2: partition table beyond EOD, truncated [ 204.968914] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 204.982488] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:12 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x5, 0x0, 0x0) pipe(0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x5, 0x3, 0xb0, &(0x7f00009a0000/0x4000)=nil}) [ 205.041737] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.087780] mmap: syz-executor.5 (7937) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 17:27:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x3fd}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @rand_addr="000000000000000000000000000400"}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x0, 0x7530}}, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$inet6(0xa, 0x80002, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003400000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000e997eba191fdbf47fe0c67ef95c198d2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000aeb2ca6a0000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000be050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6f91b84e7f3eebe2505f8ac000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000033930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/1537], 0x601) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000002bb1e0e0ea86b5c209e715310e0c70f7235c62f1723b1b594270bed4e98a04ee2c2c7a673507977c13354df100f7206ffb509f66f6ceb4eae6b8f134449f896aad4f7f7a272c11322e0b96feaae3b2196dc586452d977d02b3b6eec24e597c729fd57b36abd5deb86335111d49b6dc8b8c46f12efb7f82593a454806dd13cdc5cfdc7d", @ANYRES16=0x0, @ANYBLOB="000825bd7000fbdbdf25030000000500370000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4008080) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 205.128201] Dev loop2: unable to read RDB block 1 [ 205.133123] loop2: unable to read partition table [ 205.157154] loop2: partition table beyond EOD, truncated [ 205.173943] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 17:27:12 executing program 5: dup(0xffffffffffffffff) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'wg0\x00', {0x2, 0x4e21, @local}}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0xffff, @random="db3d16018039", 'vlan0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00'}, 0x2c) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x8000a0ffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES16], 0x2}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-control\x00', 0x270e42, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 205.252974] Dev loop2: unable to read RDB block 1 [ 205.288379] loop2: unable to read partition table [ 205.313662] loop2: partition table beyond EOD, truncated [ 205.343695] overlayfs: filesystem on './file0' not supported as upperdir 17:27:12 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="d0454e00", 0x4}], 0x1, &(0x7f0000000200), 0xfdcb}, 0x20000000) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$rxrpc(r5, &(0x7f0000001300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', r6}) accept$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000012c0)=0x1c) r7 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r7, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) 17:27:12 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x4007, 0x88) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3fb, 0x100, 0x70bd26, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20044000}, 0x800) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1c5, 0x0) 17:27:12 executing program 1: creat(0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prlimit64(r0, 0xa, &(0x7f0000000280)={0x9}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x0, 0x41, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3a) fcntl$setpipe(r4, 0x407, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x28c4c2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r5, &(0x7f0000000800)="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", 0x1ad) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0xa457, 0x0, 0x4}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80480284}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 205.564226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.610688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:27:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x3c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setuid(0x0) socket(0x0, 0x0, 0x1f) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000040)) [ 205.775316] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.789371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:27:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x86cf, @local, 0x10001}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000000c0)="f2dbfbbacef3ea761b96bd22f301565bacaa248231cf92f51d74d5b0a0805bf19c7006d606e0855ebf831bc3c86ea3a5e614ae936b562888f72f889013939ebc3f6ccac457229d9019c24d38aa195cc1e7eb381141424891d066b6f2b713d29436ba8cc274d33e844f6063366e87267bfa55931393810595ad1a063265675b9df662767dc24acc77e394d8ed5d68461f8ea430f08c", 0x95}, {&(0x7f0000000040)="5811468e4d2eb9a13e49ed0036bc277f8a94e4131dc6b77819bca1f9ee0f7bd230d4f0bd484eee47dbfec1df81456f0645ea6ef7d799445686", 0x39}, {&(0x7f0000000200)="a15c38060619c477966b4156a4f4fa0422aa236bba9b12fb1439e944c12343669e827187e022c87e8b02ecd83e8b3569e6f3d42951522ae7e0c348a8856050cd59cc881b1fd568dda2c54f513745b95c4d812f5a302db5e0fccd2ebb98295c686f1e21446e3a0ab44cbacb29b06d00f3ebcb049204eea8f7627a119d5a6599e486406a4752169fa37b39353fe84d486594a8cab9f96889f5157e0596375d46800a35050638912fde67753a7e8bb3b0dcf05f4da4dce1b919f55892bb5d2732b03676cdca3043ca7320192429fd7902b08675ee2de07d3ec1cb4e5ddbe85b60d62cfbf44955aae82dca9c0ee844e9c76875", 0xf1}, {&(0x7f0000000300)="2edcde942636e13c265636af67b1624ce7c9e70becdddb573906e273f06bab770099d97b70469bd6ebea388994da72a81e23fb7d28fd042fb4dcdd809aa718fc846a92537499ebf72509205b33bfcbfef6fe8b3b8f301eb0b322776f40e044b0372af329f7925815816a7fd4c8def31eb92de785cb3d91c5795ef03b6cea76d155880e920c802abb4c50", 0x8a}, {&(0x7f00000003c0)="1333927938bc5c2109100479562068d771b6", 0x12}, {&(0x7f0000000400)="3992a4d294e1ea0ccf7a34269de72e", 0xf}, {&(0x7f0000000440)="757070a1063e334c608f94c5895354f84d0a1b219339471c3319e844d36571cdad9414d22827ec8ad3", 0x29}, {&(0x7f0000000480)="8d7d7b758c7cda0c15368b43f2ce07be949670f6d59ee39395741ed4aa6b7f43aab9e156b4f117093ed8fd5aea7b3dd6a5340e44fc81d3d89f9cd3f8fa342845e0c0b6457432fd69fb6af76e4847a40489472826a92ae8da1fd9ea6f46bc5afd3d02361944df751dec56d5cb8f167949d17427dba162e0c6f6e7e8a1a1a2c510e864f662d5d487a40c401318cc78e64ac9fca1899439e9fc0a7c6fa27eec4aaeb9cc29fcbfb58153e9bcc48fbede7156f31d069a95f958694682ba9cb3e63d85e5a4209c1f69b19664c9237934608dd55a46eddb58f424cc26a4691dfb6481ce15e4af16f7a42c", 0xe7}], 0x8, &(0x7f0000000600)=[@hopopts={{0x30, 0x29, 0x36, {0x21, 0x2, [], [@ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x2bcf}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x58}, 0x8000) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000006c0)=@srh={0x1, 0xc, 0x4, 0x6, 0x8, 0x10, 0x5, [@mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x17}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}]}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 17:27:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x86cf, @local, 0x10001}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000000c0)="f2dbfbbacef3ea761b96bd22f301565bacaa248231cf92f51d74d5b0a0805bf19c7006d606e0855ebf831bc3c86ea3a5e614ae936b562888f72f889013939ebc3f6ccac457229d9019c24d38aa195cc1e7eb381141424891d066b6f2b713d29436ba8cc274d33e844f6063366e87267bfa55931393810595ad1a063265675b9df662767dc24acc77e394d8ed5d68461f8ea430f08c", 0x95}, {&(0x7f0000000040)="5811468e4d2eb9a13e49ed0036bc277f8a94e4131dc6b77819bca1f9ee0f7bd230d4f0bd484eee47dbfec1df81456f0645ea6ef7d799445686", 0x39}, {&(0x7f0000000200)="a15c38060619c477966b4156a4f4fa0422aa236bba9b12fb1439e944c12343669e827187e022c87e8b02ecd83e8b3569e6f3d42951522ae7e0c348a8856050cd59cc881b1fd568dda2c54f513745b95c4d812f5a302db5e0fccd2ebb98295c686f1e21446e3a0ab44cbacb29b06d00f3ebcb049204eea8f7627a119d5a6599e486406a4752169fa37b39353fe84d486594a8cab9f96889f5157e0596375d46800a35050638912fde67753a7e8bb3b0dcf05f4da4dce1b919f55892bb5d2732b03676cdca3043ca7320192429fd7902b08675ee2de07d3ec1cb4e5ddbe85b60d62cfbf44955aae82dca9c0ee844e9c76875", 0xf1}, {&(0x7f0000000300)="2edcde942636e13c265636af67b1624ce7c9e70becdddb573906e273f06bab770099d97b70469bd6ebea388994da72a81e23fb7d28fd042fb4dcdd809aa718fc846a92537499ebf72509205b33bfcbfef6fe8b3b8f301eb0b322776f40e044b0372af329f7925815816a7fd4c8def31eb92de785cb3d91c5795ef03b6cea76d155880e920c802abb4c50", 0x8a}, {&(0x7f00000003c0)="1333927938bc5c2109100479562068d771b6", 0x12}, {&(0x7f0000000400)="3992a4d294e1ea0ccf7a34269de72e", 0xf}, {&(0x7f0000000440)="757070a1063e334c608f94c5895354f84d0a1b219339471c3319e844d36571cdad9414d22827ec8ad3", 0x29}, {&(0x7f0000000480)="8d7d7b758c7cda0c15368b43f2ce07be949670f6d59ee39395741ed4aa6b7f43aab9e156b4f117093ed8fd5aea7b3dd6a5340e44fc81d3d89f9cd3f8fa342845e0c0b6457432fd69fb6af76e4847a40489472826a92ae8da1fd9ea6f46bc5afd3d02361944df751dec56d5cb8f167949d17427dba162e0c6f6e7e8a1a1a2c510e864f662d5d487a40c401318cc78e64ac9fca1899439e9fc0a7c6fa27eec4aaeb9cc29fcbfb58153e9bcc48fbede7156f31d069a95f958694682ba9cb3e63d85e5a4209c1f69b19664c9237934608dd55a46eddb58f424cc26a4691dfb6481ce15e4af16f7a42c", 0xe7}], 0x8, &(0x7f0000000600)=[@hopopts={{0x30, 0x29, 0x36, {0x21, 0x2, [], [@ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x2bcf}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x58}, 0x8000) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000006c0)=@srh={0x1, 0xc, 0x4, 0x6, 0x8, 0x10, 0x5, [@mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x17}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}]}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 17:27:13 executing program 5: dup(0xffffffffffffffff) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'wg0\x00', {0x2, 0x4e21, @local}}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, {0xffff, @random="db3d16018039", 'vlan0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00'}, 0x2c) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x8000a0ffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES16], 0x2}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-control\x00', 0x270e42, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 17:27:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x7fffffff, 0x3ff}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) [ 206.117412] syz-executor.0 (7985) used greatest stack depth: 24784 bytes left [ 206.124963] syz-executor.0 (7944) used greatest stack depth: 24352 bytes left [ 206.135331] overlayfs: filesystem on './file0' not supported as upperdir 17:27:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x2c, 0x4, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(0x0, 0x0, r2) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{0x0}, {0x0}], 0x0, 0x0) bind$netrom(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="005c7ecfe2f0a5c6ea1a3cea16cedf8ae1ead13d420f1474892ee8078339ef45539b5b6e55c633a8a732e022ea373e4a464926000000000000e2ffffff000000b8c8252e3ad74e91937930887383d4eb25d0bdbbecfb3431e2952c575a7fed22f381306ac4", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x10001}, &(0x7f0000000180)=0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r5 = accept(r0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) read$alg(r1, &(0x7f0000000240)=""/170, 0xaa) write$binfmt_elf64(r5, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2a9, 0x0, 0xfff7, 0x38, 0x1}, [{0x60000000, 0x0, 0x0, 0x0, 0x0, 0x100000001}], "", [[], [], [], []]}, 0x478) getuid() socket$nl_generic(0x10, 0x3, 0x10) 17:27:13 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/165, 0xa5) 17:27:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x86cf, @local, 0x10001}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000000c0)="f2dbfbbacef3ea761b96bd22f301565bacaa248231cf92f51d74d5b0a0805bf19c7006d606e0855ebf831bc3c86ea3a5e614ae936b562888f72f889013939ebc3f6ccac457229d9019c24d38aa195cc1e7eb381141424891d066b6f2b713d29436ba8cc274d33e844f6063366e87267bfa55931393810595ad1a063265675b9df662767dc24acc77e394d8ed5d68461f8ea430f08c", 0x95}, {&(0x7f0000000040)="5811468e4d2eb9a13e49ed0036bc277f8a94e4131dc6b77819bca1f9ee0f7bd230d4f0bd484eee47dbfec1df81456f0645ea6ef7d799445686", 0x39}, {&(0x7f0000000200)="a15c38060619c477966b4156a4f4fa0422aa236bba9b12fb1439e944c12343669e827187e022c87e8b02ecd83e8b3569e6f3d42951522ae7e0c348a8856050cd59cc881b1fd568dda2c54f513745b95c4d812f5a302db5e0fccd2ebb98295c686f1e21446e3a0ab44cbacb29b06d00f3ebcb049204eea8f7627a119d5a6599e486406a4752169fa37b39353fe84d486594a8cab9f96889f5157e0596375d46800a35050638912fde67753a7e8bb3b0dcf05f4da4dce1b919f55892bb5d2732b03676cdca3043ca7320192429fd7902b08675ee2de07d3ec1cb4e5ddbe85b60d62cfbf44955aae82dca9c0ee844e9c76875", 0xf1}, {&(0x7f0000000300)="2edcde942636e13c265636af67b1624ce7c9e70becdddb573906e273f06bab770099d97b70469bd6ebea388994da72a81e23fb7d28fd042fb4dcdd809aa718fc846a92537499ebf72509205b33bfcbfef6fe8b3b8f301eb0b322776f40e044b0372af329f7925815816a7fd4c8def31eb92de785cb3d91c5795ef03b6cea76d155880e920c802abb4c50", 0x8a}, {&(0x7f00000003c0)="1333927938bc5c2109100479562068d771b6", 0x12}, {&(0x7f0000000400)="3992a4d294e1ea0ccf7a34269de72e", 0xf}, {&(0x7f0000000440)="757070a1063e334c608f94c5895354f84d0a1b219339471c3319e844d36571cdad9414d22827ec8ad3", 0x29}, {&(0x7f0000000480)="8d7d7b758c7cda0c15368b43f2ce07be949670f6d59ee39395741ed4aa6b7f43aab9e156b4f117093ed8fd5aea7b3dd6a5340e44fc81d3d89f9cd3f8fa342845e0c0b6457432fd69fb6af76e4847a40489472826a92ae8da1fd9ea6f46bc5afd3d02361944df751dec56d5cb8f167949d17427dba162e0c6f6e7e8a1a1a2c510e864f662d5d487a40c401318cc78e64ac9fca1899439e9fc0a7c6fa27eec4aaeb9cc29fcbfb58153e9bcc48fbede7156f31d069a95f958694682ba9cb3e63d85e5a4209c1f69b19664c9237934608dd55a46eddb58f424cc26a4691dfb6481ce15e4af16f7a42c", 0xe7}], 0x8, &(0x7f0000000600)=[@hopopts={{0x30, 0x29, 0x36, {0x21, 0x2, [], [@ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x2bcf}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x58}, 0x8000) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000006c0)=@srh={0x1, 0xc, 0x4, 0x6, 0x8, 0x10, 0x5, [@mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x17}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}]}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 206.440527] overlayfs: filesystem on './file0' not supported as upperdir 17:27:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0xfffffffff7fffffe}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:27:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xdaa, 0x4) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000000b00000006000000040000e9da2a660ddd54fb00f9ffffff00000080000000000000000000000000000000000000000000000000fcffffffff0100000800000001000000000000000000000000000000000000c001800000030000000180000005000000000001000200"/127]) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a9f6c9aba44efda8a0717a6f4707161f", 0x10) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "6b1d267ca3149ee7819aa1be32525b781f0e6999"}, 0x15, 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0xac, [0x9c00, 0x0, 0xa8, 0x34, 0x8400000000000000]}}, 0xfef5) [ 206.584425] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 206.594730] audit: type=1400 audit(1586453233.520:15): avc: denied { write } for pid=8000 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 206.710828] IPVS: ftp: loaded support on port[0] = 21 17:27:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e23, 0x86cf, @local, 0x10001}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000000c0)="f2dbfbbacef3ea761b96bd22f301565bacaa248231cf92f51d74d5b0a0805bf19c7006d606e0855ebf831bc3c86ea3a5e614ae936b562888f72f889013939ebc3f6ccac457229d9019c24d38aa195cc1e7eb381141424891d066b6f2b713d29436ba8cc274d33e844f6063366e87267bfa55931393810595ad1a063265675b9df662767dc24acc77e394d8ed5d68461f8ea430f08c", 0x95}, {&(0x7f0000000040)="5811468e4d2eb9a13e49ed0036bc277f8a94e4131dc6b77819bca1f9ee0f7bd230d4f0bd484eee47dbfec1df81456f0645ea6ef7d799445686", 0x39}, {&(0x7f0000000200)="a15c38060619c477966b4156a4f4fa0422aa236bba9b12fb1439e944c12343669e827187e022c87e8b02ecd83e8b3569e6f3d42951522ae7e0c348a8856050cd59cc881b1fd568dda2c54f513745b95c4d812f5a302db5e0fccd2ebb98295c686f1e21446e3a0ab44cbacb29b06d00f3ebcb049204eea8f7627a119d5a6599e486406a4752169fa37b39353fe84d486594a8cab9f96889f5157e0596375d46800a35050638912fde67753a7e8bb3b0dcf05f4da4dce1b919f55892bb5d2732b03676cdca3043ca7320192429fd7902b08675ee2de07d3ec1cb4e5ddbe85b60d62cfbf44955aae82dca9c0ee844e9c76875", 0xf1}, {&(0x7f0000000300)="2edcde942636e13c265636af67b1624ce7c9e70becdddb573906e273f06bab770099d97b70469bd6ebea388994da72a81e23fb7d28fd042fb4dcdd809aa718fc846a92537499ebf72509205b33bfcbfef6fe8b3b8f301eb0b322776f40e044b0372af329f7925815816a7fd4c8def31eb92de785cb3d91c5795ef03b6cea76d155880e920c802abb4c50", 0x8a}, {&(0x7f00000003c0)="1333927938bc5c2109100479562068d771b6", 0x12}, {&(0x7f0000000400)="3992a4d294e1ea0ccf7a34269de72e", 0xf}, {&(0x7f0000000440)="757070a1063e334c608f94c5895354f84d0a1b219339471c3319e844d36571cdad9414d22827ec8ad3", 0x29}, {&(0x7f0000000480)="8d7d7b758c7cda0c15368b43f2ce07be949670f6d59ee39395741ed4aa6b7f43aab9e156b4f117093ed8fd5aea7b3dd6a5340e44fc81d3d89f9cd3f8fa342845e0c0b6457432fd69fb6af76e4847a40489472826a92ae8da1fd9ea6f46bc5afd3d02361944df751dec56d5cb8f167949d17427dba162e0c6f6e7e8a1a1a2c510e864f662d5d487a40c401318cc78e64ac9fca1899439e9fc0a7c6fa27eec4aaeb9cc29fcbfb58153e9bcc48fbede7156f31d069a95f958694682ba9cb3e63d85e5a4209c1f69b19664c9237934608dd55a46eddb58f424cc26a4691dfb6481ce15e4af16f7a42c", 0xe7}], 0x8, &(0x7f0000000600)=[@hopopts={{0x30, 0x29, 0x36, {0x21, 0x2, [], [@ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x2bcf}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x58}, 0x8000) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000006c0)=@srh={0x1, 0xc, 0x4, 0x6, 0x8, 0x10, 0x5, [@mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x17}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}]}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 17:27:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file0/file0\x00', 0x5, 0x2, &(0x7f00000004c0)=[{&(0x7f00000002c0)="2f48450d977ecea929d322a392a501f6d4686d7f2e637b466459ae9687912cb4a9679d998b9cc29f07720b3391ca0db62a1a575a4dd9073ceecb23aff3279291cead47cab2f900bdf5932777e17a5267a0a3038a05c7c195392662378f1886a661044c3f80a8c85bae588db7cabb7b9e1f9b1cc2996802b15d01fdcd05ab2d2d5564c32e661a72482ab6a4a0b009184457361b7834a4ba130e9d43c202f98060185c6f344d2d7884892fbed07b1a489a0ece45a5a877d88a275b9b60410837edc5be", 0xc2}, {&(0x7f00000003c0)="f16651a5f4409f4077eb5315f7e7cfb08bc1da1d4216c37b3b4892389787ab79234db72ab1f9e1592888bc0293", 0x2d}], 0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB="2c686173682c0800000069643daa376234333365382d633802052d383463342d633b64312d3638613263630d072c6965636c6162656c2c6d61736b3d5e4d"]) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r4, 0x0, 0x0, 0x40000041, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) geteuid() r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8f5, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x100000000003, 0x0, 0x0, 0x4, 0x20000000}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:27:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1f603, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85af492be3176ae0647fdf7314dd20d1f11d856ec806d9fab8a73a9852f8c5088382c76ffc3c2dded6c21ad0985488f3fdb961041ff917fc91219", 0x5a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000240)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/212, 0xd4}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f00000006c0)=""/89, 0x59}], 0x3}, 0x11}], 0x1, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x10, r3, 0xdcee9000) 17:27:14 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101000, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x7f, 0x8000, 0x2, 0x6}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0x0, 0x8000000000}, 0x10) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r5, 0x4142, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x42d00) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:27:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xb, &(0x7f00000001c0)={0x0}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2, 0x4, 0x86, &(0x7f0000729000/0x2000)=nil, 0x5}) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 17:27:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x7, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffff800}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, 0x0, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000401}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xee6}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x637}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8bc6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xd1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 17:27:14 executing program 3: setresgid(0x0, 0x0, 0x0) setgroups(0x1, &(0x7f0000000240)=[0x0]) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0xfffff229, 0xfffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000007b40)=[{&(0x7f0000007c40)=""/213, 0xd5}, {&(0x7f00000000c0)}, {&(0x7f00000001c0)}, {&(0x7f00000079c0)=""/180, 0xb4}, {&(0x7f0000007bc0)=""/83, 0x53}, {&(0x7f0000007a80)=""/138, 0x8a}], 0x6, &(0x7f0000000480)=""/239, 0xef}, 0xff}, {{&(0x7f0000000580)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/140, 0x8c}, {0x0}, {0x0}, {&(0x7f0000000880)=""/107, 0x6b}], 0x4, &(0x7f0000000a80)=""/66, 0x42}, 0xfffff001}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/232, 0xe8}], 0x1}, 0xffffffff}, {{&(0x7f0000000c40)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000000d40)=""/148, 0x94}, {&(0x7f0000000e00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001f00)=""/206, 0xce}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/203, 0xcb}, {&(0x7f0000003100)=""/107, 0x6b}], 0x8, &(0x7f0000003200)=""/36, 0x24}, 0xd07}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f00000032c0)=""/142, 0x8e}, {&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000740)=""/264, 0x108}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x4}, 0x3}, {{&(0x7f0000004540)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f00000045c0)=""/60, 0x3c}, {&(0x7f0000004600)=""/83, 0x53}, {&(0x7f0000004680)=""/66, 0x42}, {&(0x7f0000004700)=""/104, 0x68}, {&(0x7f0000004780)=""/253, 0xfd}, {&(0x7f0000004880)=""/247, 0xf7}, {&(0x7f0000004980)=""/96, 0x60}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x8, &(0x7f0000005a80)=""/88, 0x58}, 0x8}, {{&(0x7f0000005b00)=@generic, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b80)=""/45, 0x2d}], 0x1, &(0x7f0000005c00)=""/40, 0x28}, 0x10000}, {{&(0x7f0000006480)=@ipx, 0x80, &(0x7f0000007500), 0x0, &(0x7f0000007540)=""/251, 0xfb}, 0xe23c}], 0x8, 0x40000121, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000100)}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x220140, 0x61) fcntl$setstatus(r4, 0x4, 0x6100) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000005f80)={0x3, 0x2, @stop_pts=0x20}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/mdstat\x00', 0x0, 0x0) [ 207.890347] batman_adv: batadv0: Adding interface: gretap1 [ 207.943829] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 17:27:15 executing program 3: setresgid(0x0, 0x0, 0x0) setgroups(0x1, &(0x7f0000000240)=[0x0]) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0xfffff229, 0xfffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000007b40)=[{&(0x7f0000007c40)=""/213, 0xd5}, {&(0x7f00000000c0)}, {&(0x7f00000001c0)}, {&(0x7f00000079c0)=""/180, 0xb4}, {&(0x7f0000007bc0)=""/83, 0x53}, {&(0x7f0000007a80)=""/138, 0x8a}], 0x6, &(0x7f0000000480)=""/239, 0xef}, 0xff}, {{&(0x7f0000000580)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/140, 0x8c}, {0x0}, {0x0}, {&(0x7f0000000880)=""/107, 0x6b}], 0x4, &(0x7f0000000a80)=""/66, 0x42}, 0xfffff001}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/232, 0xe8}], 0x1}, 0xffffffff}, {{&(0x7f0000000c40)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000003180)=[{&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000000d40)=""/148, 0x94}, {&(0x7f0000000e00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001f00)=""/206, 0xce}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/203, 0xcb}, {&(0x7f0000003100)=""/107, 0x6b}], 0x8, &(0x7f0000003200)=""/36, 0x24}, 0xd07}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f00000032c0)=""/142, 0x8e}, {&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000740)=""/264, 0x108}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x4}, 0x3}, {{&(0x7f0000004540)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f00000045c0)=""/60, 0x3c}, {&(0x7f0000004600)=""/83, 0x53}, {&(0x7f0000004680)=""/66, 0x42}, {&(0x7f0000004700)=""/104, 0x68}, {&(0x7f0000004780)=""/253, 0xfd}, {&(0x7f0000004880)=""/247, 0xf7}, {&(0x7f0000004980)=""/96, 0x60}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x8, &(0x7f0000005a80)=""/88, 0x58}, 0x8}, {{&(0x7f0000005b00)=@generic, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b80)=""/45, 0x2d}], 0x1, &(0x7f0000005c00)=""/40, 0x28}, 0x10000}, {{&(0x7f0000006480)=@ipx, 0x80, &(0x7f0000007500), 0x0, &(0x7f0000007540)=""/251, 0xfb}, 0xe23c}], 0x8, 0x40000121, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000100)}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x220140, 0x61) fcntl$setstatus(r4, 0x4, 0x6100) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000005f80)={0x3, 0x2, @stop_pts=0x20}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/mdstat\x00', 0x0, 0x0) [ 208.157358] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 17:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x5065) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000001400210104000000000000000a0800ff", @ANYRES32=r2, @ANYBLOB="fffffffe24000000490000000800000004000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x20008801) 17:27:15 executing program 0: syz_open_dev$cec(0x0, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d6513819000000624400000000000000"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000002e00000000000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000e0ff010001000000000008000b000000000008000b000000000008000b00000000006f0db74d1b822d20fff64e45017a1884646f1cb1118e2039e6133e854c2f07470e"], 0x3c}}, 0x20000001) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) [ 208.467481] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.515947] batman_adv: batadv0: Adding interface: ipvlan1 [ 208.528732] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 17:27:15 executing program 3: r0 = socket$inet6(0x10, 0x100000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c005244d2500090008000c000000000005000000c4867b31afdc1338d54500009b84136ef75afb83de0cec6bab91d42a1f00"/85, 0x55}], 0x1}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x1f, 0x1f, 0x9, 0x0, 0x3, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x48, 0x8, 0x97, 0x0, 0x1, 0x5, 0x13}, 0xffffffffffffffff, 0xb, r3, 0xb) socket$pppl2tp(0x18, 0x1, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200, 0x0) 17:27:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) lsetxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "915a48b1ea4ff13ba524e330219bd3af3fb7e3"}, 0x14, 0x0) ftruncate(r4, 0x8200) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 208.625770] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 17:27:15 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x28) symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, &(0x7f0000000380)) epoll_create1(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x100c0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r4, 0x1000, 0x3, 0x1ff, 0x5, 0x8}, 0x14) [ 208.813604] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 208.832676] FAT-fs (loop2): Filesystem has been set read-only [ 208.894724] SELinux: unknown mount option [ 208.930222] SELinux: unknown mount option 17:27:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/63, 0x3f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x3, 0xe4, 0x5, 0x40, 0x0, 0xddd000000000, 0x8000c, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x5}, 0x2002, 0x9, 0x5, 0x8, 0x3, 0x3, 0x3}, r0, 0x7, 0xffffffffffffffff, 0x8) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 209.153593] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 17:27:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/63, 0x3f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x3, 0xe4, 0x5, 0x40, 0x0, 0xddd000000000, 0x8000c, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x5}, 0x2002, 0x9, 0x5, 0x8, 0x3, 0x3, 0x3}, r0, 0x7, 0xffffffffffffffff, 0x8) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:27:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x210001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000100500020000004000004bd7f76ff2d0d2acff09948b1663edc3500100000000000005000000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008e03"]) 17:27:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x109002) preadv(r0, 0x0, 0xfffffe00, 0x8) r1 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000040)={0x5, 0x0, 0x1016, 0x237, 0x2, {0x100, 0x10000}, 0x1}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$ax25(r2, &(0x7f00000000c0)=""/16, 0x10, 0x40010162, &(0x7f0000000140)={{0x3, @null, 0x3}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r6 = dup3(r1, r5, 0x0) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {0x1}, 0x4}) 17:27:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) lsetxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "915a48b1ea4ff13ba524e330219bd3af3fb7e3"}, 0x14, 0x0) ftruncate(r4, 0x8200) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:27:16 executing program 3: socket(0x0, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '\xb3\f\f\x9a9\x87J1\x05 '}, {0x20, '%kdev{eth0'}, {0x20, '\\system-'}], 0xa, "65ffd657f2784a4072f15f9fb5ec878b80298401c1ce05775e6f1639c44232b6a5802fa41a792b7e3b928f667cdfec6117d5df3c01751c698b51d261065210e03a5609fe05ab64410794e34c298c9e8206091d83b3c1b956dac10aa6e5a89e3d0625a9504243d8f2"}, 0x92) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x4}) lseek(r3, 0x0, 0x3) 17:27:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/110, &(0x7f0000000180)=0x6e) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x349) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@mcast2}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={@empty, 0x6d}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) getpid() open(0x0, 0x0, 0x0) [ 209.864318] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 209.908272] FAT-fs (loop2): Filesystem has been set read-only 17:27:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x8f, 0x0, [0x3]}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0xc00, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x3, 0x3, 0x0, 0x0, @adapter={0x7fff, 0x10000, 0x1, 0x200, 0x8}}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:27:17 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe901, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66613400020401000200027f00f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file1\x00', 0x200, 0x0) fchdir(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc0c02, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r3, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000380)={0x0, 0x31303553, 0x2, @stepwise={0x80000000, 0xfffffff9, 0x4, 0xfffffc00, 0x2, 0x1f}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) r7 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x101000, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) ioctl$sock_ax25_SIOCADDRT(r6, 0x890b, &(0x7f00000003c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ftruncate(r4, 0x2500) 17:27:17 executing program 5: r0 = memfd_create(&(0x7f0000000240)='+\x8b\x05\x16\xe7Y9\xb8\xe3\xd3\x9eb\xcf\x9e>j\xadrv\xdd\x9f(sD\xaa\x86T\xda\xafa\xacs\x9b\xfc\xc1\x8dH\xe8%Ha\xf1\xa1\xe1\x11g\x932RG\fb~I\xa5W\x92^\x0f2?\xc0\xdbG\xb2\xf0\xe5\b\xd5\xa8\xbd\xa9\xe5\xf1\x02Tp\xfe^\x00\xff\xff\xff', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='schedstat\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000000)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f00000002c0)={0x0, 0x1}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8) 17:27:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, 0x0) 17:27:17 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x20a183, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, [], 0x5, 0xa}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="e6fd"], 0x1}}, 0x0) close(r1) recvmmsg(r2, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, &(0x7f0000000040)=""/17, 0x11}}, {{0x0, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:27:17 executing program 2: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x0, 0x0, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x0, 0xf1a}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {0x0}, {0x0}], 0x4}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$MAP_CREATE(0x0, 0x0, 0x0) 17:27:17 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="3288e7da484483448e744ad10cccea69"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='minix\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 17:27:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 17:27:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x7fffffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x4800) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @none, 0x1}, 0xa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 17:27:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000)=0xc71, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10100, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0000100]}) 17:27:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0xfb, 0x9, 0x0, 0x0, 0x9, 0x306c0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x11}, 0x1, 0x40, 0x7000, 0x0, 0x8, 0x100, 0xffff}, 0x0, 0xf, 0xffffffffffffffff, 0x2) syz_mount_image$ocfs2(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000100), 0x819009, &(0x7f0000000180)='minix\x00') 17:27:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x39}], 0x32, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40910}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x9, @none, 0xd452}, 0xe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) dup3(r3, r7, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x240, 0x0, 0x1}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 17:27:17 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x113580, 0x19c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) r10 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(r10, 0x2289, &(0x7f0000000600)) open_by_handle_at(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="78f8ff0063050000a39f70f7b0fb108b3d99c7feff03000600000000000000f581589a1fa2875f465fd421f4e97b5e6af0736698b0cc71061bfe3248c76e40a6a1270667f18d148b96fc3f180c72bce933ebf6430c98c67d0010000000000000d3332493d610bf512d4cbf955f130f4e64e60a9ac5c07cd7840accd815566cf7b1b43b84ce28336bbbe4bdebf71107b69bcb01e3e529a187b33fe7"], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 17:27:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1aa00000, 0xa0140) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$SOCK_DESTROY(r4, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf8, 0x15, 0x100, 0x70bd2c, 0x25dfdbff, {0x8, 0x20}, [@INET_DIAG_REQ_BYTECODE={0xd7, 0x1, "ec69b1e522a940b4289c0191eb17bd7619dc6563511143c324afa725b6c52cbdd703f991dabbe9abbcd11798df268489891e69e1e1ec7ecdb2ef07e73e5f6574627bccabe162db3d0faaa076f604c9d5d07ae977d4e18e893949b92978487df8bf22968d9bce76f8cc17fa473b4f46dd3ef0721452fae40ae72ad0e439aa34256ac4a0fa3d5fe879c3dc31458c46f96f6e815dc93f4c6126b5cd8d616a1831ebf828190f37d7923b1607711d3b0ae24fd26e753ec49122bce3a66835eea0bb8b1cb4efc2bd7692a8ba0dc93477971db490c539"}, @INET_DIAG_REQ_BYTECODE={0xa, 0x1, "630913c889eb"}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4040080}, 0x1) socket(0x10, 0x800000000080002, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x40, r5, 0x1, 0x0, 0xfffffffc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000325bd7000fedbdf250100000005000400020000007468315f746f5f6873720000000009000300dda13297729e7473797a31000000000900010073797a31000000000900010073000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x880) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x400c00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = dup2(0xffffffffffffffff, r2) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000400)={0x4, 0x5000, 0x9, 0x978, 0x28}) 17:27:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 17:27:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 17:27:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x7fffffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x4800) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @none, 0x1}, 0xa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 17:27:18 executing program 1: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x100}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x5a49b335274dca2a, &(0x7f0000000040)={0xa, 0x4e36, 0x0, @mcast2}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300)={0x7f, 0x5, 0x5, 0x50, 0x2, 0x7f, 0x5d, 0x1, 0x7, 0x9, 0xc0, 0x3, 0x4, 0xff}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xfffffffffffffff7}}, 0x18) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "5e1ccf9208515381", "821c149bafd046cea9e709194a90c116", "f49c1a13", "20ebde34799bde2b"}, 0x28) sendto$inet6(r1, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0xff77, 0x4000000, 0x0, 0x4ccd8c9804c515e5) 17:27:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 17:27:18 executing program 1: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0x0, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0x3, 0x0, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x9, 0xfe}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000a200", @ANYRES16=0x0, @ANYBLOB="00042a68bd700000000000010000000500f7b78de9e67c06"], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10004, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3, 0x2}, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x17f) 17:27:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x39}], 0x32, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40910}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x9, @none, 0xd452}, 0xe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) dup3(r3, r7, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x240, 0x0, 0x1}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 17:27:19 executing program 3: r0 = getpid() sendto$rose(0xffffffffffffffff, &(0x7f00000003c0)="d13a8396719df4a8e0c373e17ef560ba5b80284cdd1e89a8c2134592ccdd4041017dd79479cfd0bbca6f2be068d35fd462975a66d058317f278f148c3d8622b661ca6bb353952a89326f1ff99104d8c485347d4c4590b77cae95ca720158732aefd042fe03b6b1ddbe151119f04ebd960b1b6facdffe04d4112c0107e40c83db8f2525b4d66c0d30f16d573725bdb04dcaefdf1b9c39bae3140491bd5da018a0ac2331536ad5f62b242976c9627490b9cadec2591a46f41c0ec56af0f874396d242c7bc1eac70cfb8528af74bfd6b50b031b9d", 0xd3, 0x4, &(0x7f00000002c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400, 0xe36f}, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000404002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ac939a3f167b52bf5ad20f8c4a53db6ee162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) shutdown(r4, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0xf}, 0x8}) shutdown(r3, 0x1) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffc) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x104000000000000, 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB="72617700000000000000000001000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000000000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f58590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004d41524b00000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x228) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x104000000000000, 0x2, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x1130, 0x0, 0x48, 0x0, 0x1130, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES16=r7, @ANYRESHEX=r8, @ANYBLOB="62e5c9e137b42d2726a9e219d9ab7dce4492f5a4f8583f18e23106df48b43fba1d0a87572c96c7183cb7639f2a02a6fef08859c1d981eb1e47749d9153399de4005116ed092522afc43c8046e247ca356dffef5e5001f723db995897a11b8b62539ee8c1c2acbaa413b74bc7797a5718326d741790200f698c7740313017995152097684e0c22272b6ca15", @ANYRESHEX=0x0], @ANYRES32, @ANYBLOB="04002dbd7000fbdb27d0189d216fbcedb2ec3fca26df250100000620ea2213750000000000000000892edbbe83d6f51570a33b4d066b16ce65ab088bd953bba51eae44e2afdde6d45cdb8f9361e332c719ddd30ebea8fe487962b017234e89d2fbc8f24b1aca3bf0ff2c0bf1ccb8a185b51cf413d3f797bc0fe9f07edb03"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd5', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:27:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0xaf9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x1, 0x8e, 0x3, 0x84000, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000f358f87e9a851f601334c7a80a9193081ae8b243295d65f384e0fffffffff0daa4aac8bc37b7bc16ea1c43eb805f92cc1ca10daf725239ea9f", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000000000000c410000000a001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040800}, 0x48000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() tkill(r4, 0x9) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 17:27:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c00010400001000000000000008000100e499000000f1ffffffffffffff0020"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 212.399676] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:27:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x39}], 0x32, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40910}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x9, @none, 0xd452}, 0xe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) dup3(r3, r7, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x240, 0x0, 0x1}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 17:27:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c00010400001000000000000008000100e499000000f1ffffffffffffff0020"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:27:19 executing program 1: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x3f0000, 0xff, 0x4, r2, 0x0, &(0x7f0000000200)={0xa20929, 0x2, [], @p_u16=&(0x7f00000001c0)=0xff}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000040)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={r6, 0x101}, 0x8) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000280)={0x1, 0x0, 0x4, 0x18, 0x1df, &(0x7f0000000300)}) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chmod(&(0x7f0000000140)='./file0\x00', 0x0) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) [ 212.527330] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:27:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000240)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x10440, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x40010, 0x80, 0x7, 0xd96cb67b9a4c1da1, 0x5, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') syz_genetlink_get_family_id$l2tp(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x3, 0x70, 0x6a, 0x5, 0x0, 0x69, 0x0, 0x6, 0x8004, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2000009, 0x0, @perf_config_ext={0x8, 0x80000001}, 0x10040, 0xffffffffffffffff, 0x7, 0x8, 0x5, 0x8, 0x1ff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='nbd\x00', r5}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f00000012c0)={0x1, 0x3, 0x1000, 0x71, &(0x7f00000001c0)="948c85a9d445e549169ad58bea1b45f0924acece586f5636c8faed04a66cd39dc6c873e41d0cb353cde33d9d2592c1f41d1ae8c52cafde34989f4faf39842d3fbc0c2458a524d0a1601ca60fe3c0e92f090b7daffdb3037923f8e8b048daa1d7c5d34607782d6ace11b0a990bffa31e2a9", 0x1000, 0x0, &(0x7f00000002c0)="f3302fd15aa78bfe6de481b1ccfa8149ac650f983e32cabeb5e2b7a18787849d013ac853c6e35291a198aa79393ae5909fedcf08296af20c4f6eb8a617770d6ad39211b53d069e664955eec4616032b186de008adaf959252f46d63f0633281f331c66dd3af5c62b2e6d6c86df0ea511e6f3c5690b77ccc4275a7b0b9df7b57325953c159eeb93fddb3920852f804ea1b9c0bae3da74d0d6ce80387a0d72fdc3bae5a56ad8d5b9000235cf8d3ed4c2b3cee26f720f8edb56a81949e61e8eb1048ab58c6e09211e0aa02cfe9cfb189c0c37410dbf469006cc929b6a6170067bf00e07a8ce1d6c1be0158c0a8b78ef7d27cc149e2cb294877748a65e927fe7c4a08f8ec71064c5bd39683f2c3b4c666ba18d8a05ba1bc6ef8c46cd0dc4ff2aa355f7e06775996fe5572d8bc830e2443b6e19cd7d6da872f176792b4b356daa557d9187088b28c4445ff62162b6133085ffa2402d8ff10df2fbdb8cb8cdce43f39ba58f7c451d9acab5d9a78fb04211919b1f0b784c9a60f3fc47244b125d3217e0818d9bd271e5e3fd4a69fe56be60321c1e1fb9c1147f04cff9343803994f28fd2953ba45ff67b4af10e364363064531cc3e770c4b37efb04cf9fbb421c2f479fe4f256a934c85035c08aac50b9f07a2af6584836d5aabab483e63aada4ca0f4631624699eba787b41de20cffeef5b04f36f351be68f3f706fb5b7d9dd547bdd597224b6726a0982ee31b43245af3cbe2ac43e294f4a162e2cc2a344a56342c97506cbe9e596b752910740dcad024834979c781c8913f7ec81817bbd23c5ff339221c47a06591233a511a021108b4b1ceaafb551a3cd254045927030c0c0fc3782fd21288367d0c5fdf5d3e84c84f8d9f01b428bb78e859809791481737c7ae92d6e75f3f30edf29494f29d844d43c2b6ce5096c53c64f1336b030f15cdcbcb06af2fd5f6c7b3e54d25e8f99963cb01afdb29de943e588de3f6e6226b69588487392ac4abb979a929723b259b50c2412d92a95b6120008d778f3c964a486e649fbf336ee72268a896eea36b692ef36cc806eb45210ebc7d5634565c1972ebb96a35dc5e2a9422f4fa3bcae9bc7198fa8cb807955bf602f641482d0162b30cf8569739b1ebb613ab020fcbc62f62f24164d95e2b052e603707c47bd57dd14b15915021959f35ac1f945523a233c1b987c04ec148f934ec096be1afac82f8cc54415c720cbadffa0cbd438563507378b05002348c2d4e2609532ded213eaf6ba4847f6929c22a5d3f860b60c22a5c7335c760535407b221636bc0e0270b2ea3c0533ed6dcbf8981c3e754ceb9234652ca6d47dcbec603baaec1daddb6c7dd5767a63f586ffb2f090d668b8696657cfaf4a393b2765f0cad76f14ebd4e82cd67a3c2bb2e7bcd4604fdd8e18e9254aa7a8b82bf78f482662638a1cb26a705b956f0951cc0314588c26b8d39998c8d7ec5087d52a5a011a88f26c399f70d05ecb937de7e0eb0c9234637b7cbf47dbb522d37eeaedf6f879670c82fe94a786af9713972c620f716acb61554ead17ac473829b4c85a2dffe922db21befd2c0787a7f8e1ee399296f99cd1aec8624d40775c4ae01843e07015c42ddd9e777cfb9859f1001bcc1d2e699c44f1ac73ab8f16233b51e4c0131ba01a925579dc732fe8a50ad58e4a7f3ba98d55cb486c2f130bfe0716b4f93f11991de851d0f58dac63209cbfa3f5964f5440f198e1f19627e176bf6685a6813e7e38889a5f8d39ece2c2a8dca8bf2f1a64dfe410be3ec419cc58f1e711351f3b831383869dcf1a45f2076803ab1946ebc354c745e89c4c00ad0ba06ccbefb55709d15a662745c04f5e6034d41a717505a8b51b998ffbe925dc82de7ca87da70d1cab1bec6f3623ec529b6cdf6221cc791ef3e07b6d355b4a65d663a3f5e0c4106d22a0c4aaa47ebedb02cecd028e3cc74208627eee5d88f3211740c462678f41f71900e621a888687146d1a463a362abd140845eda4ada632abc604e95fe8c60147d0cc14959db8893d78c4053fe2a06667213d7a7a40faf4b71110fb1a2ca028a6a1413d643344e9fc1421cede5b4ed0139e9bc9a372a84e3ee35ace2fcc87b21b4e62477c415711eabcef76d1832a3e45230f9505bafefa4162f2ee1ddff9a4c8b16a02eb0bf7704086e35c48ef107d3af5208d379614eab2ebe3c7166f5b7276e40d4e3b408c9e61386045252df68479ab7c31e80ac281f0daa7e0f31e775c07024308554e4160c56bf0a2f803a7b7d6c8899f5586b7e93fb5398d6f169f2db828e0d2dc7a5a6efd4efb57008f51cac83eb746e336d469b3b9a93f75c8f57403464ac1e5f3de7beb49538a55d6421866a947da579743d9b54b5cc825a9bdc12ddc372e371d18a0a3e439ca0957ff72b75c25b6e610612b0bd8c44aa71fe132941a3c2c4d3bb97573462ff394439c3af5c18ec862383abaadab15a60de55daa12f1788340722b2dee4ee5168f01b320776b682a813433ba449fda3c77033e2be76a7bac5c38b9884aeebad6961199927a2566f0c4dd3bb750b2f232f03908a15cc01230e5125c47f47ee523207b649f828f722d679ebea30958a0bbad3915da0c0351750486d9eeac7ea432d3e5c4c45b490d27f496ea07efe4dc03f3ecbcd9f00e316591f9e6d75fbfefea22ded3d5792c866a979d842b28031ab9525600efe06fa12ca3e82cba6d00fb5156c62280c6bddf4a807851a7a8d213db64c6a80cc9246f3b3c965d6d9082417ee5ed3badff35920a83ecc47506de2497d74b5dd29dc3a6d0fed1fd1258f8a8ec2d749301b9bc082205dc6ecaea7f8d556c89630dca0324a950e9bf4e28c8f14fdc38a271b258de1c31e6a5d7f3f23845ff5503faf1437ffdc73abe703209a5191f186aa54c24e5f6ed572c71995aead40336394034bb62ca2309c738cb7280d08e3e0a1c40f889b5a28d619b2b4e4c14f0a82d80eee5d7ef6ebeafa95ff9ce723ed7775afd1b98562f02811a509e6dc212cc898d75c54bf932ec072a8dd24025f30369f7ce109b69fba5e498c24387065a7d5049b9877ac2aa233be66389493fe748da799b5ca08a3665691d9414e1ee6fce2329820ac53498c1d8161298750bdf0c7d7ed452c4c5c1f4809d22c90fb195841af3d5df086f84de5ac2c30135252729152611540a8906d23bb0cb01381eb522e99748047ded15e45859143d0ae32caea1c9b612dd7c4094c27499849017f999f9d04ee986163a498748bc2dbd429cfec8ba5616fa660e2965ca49f7534d39004afebf89513331a6cca0b7c94e7e18a0712e02c383c4025ec475e4e1198eb5ebe81d0db87bca28cebb4fea1065dc16a4c9a5eb560f5823a179f4483a3546757c035fc579c8f58fe98bcb090b7503d3ab5f04b2dbb60fd66ea358dc7f05315efba5c6b8e140817c58edd817a867a881bf1dd3d92cb4e26069c7453e0344f778fd23e77decd2a5100f54169c3946b4d434937e739031bacb82c8c7fbef9c68f79be56d8d06b855bea7cbe05d12b4328f685994205c4a9f0d090982c5debb877b2718f595b280ad72338ca8b1c6528fe4d8a3af55274efd66668b012c27186fa9d5bb6aed264d1a129e0153f7db0276043547f805e1f40a02febe8d27e0c4948dfad1657efde6f8370b3bbdc3f1e381c1cc0104bac7ab57109f71b61f441fba087bad3c32266cd4adc2adec3dd531f5c6585c9b75ecd5acb1cea6af4222556432199ebae86b54d793e112acfded53545edf225083ab6fb54cbb5a2426f4df793a0dec93bf15a6da199da76fcb5d50936f6818e5be4297e30fddf3182764bc5850af3f0bb8b01b22a11012273e0d7683cff0582103164301a8922aa4b409fb58815ec10843be8963a6d2ad569a3b148f6b6193b47e296fb4fba2408e24e4190eafe0b1131b9a1ff4c349ef6c0c0f1ea3d056a1b352363cb713dc5121bc93b5c25d070226b91a5be6bf3e7d9d9aa132f77b265490bdb2ec0f0e933b241d078d98fa1f291dd80e5178e85dc0828f5c06ecbda221e2ba8887edca73bc06bffb1099a3aa64490837b5c03b68f985f42a274c69a944644e10a2ad6870374770cded2b8fc029ab85fb030ff5381762dcff65f263fbd3f5d1e3d16200f8ab5ba3513a8d55a9dee1d9d5dea15c185b11ed7573f819ab3cee5643daa838dd128b50e4ec057e5885269d3a0cc0b2ca2cde298c40d3fc1a542b62c7093fc41a045a617454eb00d24f1d9acc0bd2ea335e34af2a0ccf04e06274e4f9ce5fd2492b8ad69f6d738b10274b95bfaaeb0de87b57378b8c9acdcdb38a40cf7d7f5d8b8e2d70510697a1f33e1fa024db4dc767f2ed5a034789f6f08575b6ead527698806788d36092a936094e1967607aab6da739837d1391d0054b3497922ad5e81f2e086614ae38213d698b6953b36f921571b6ecc128af471475ab97157351c27c66a26ac0c99d1212414328b9c2bb54b6ac42e237343f260d7b82f8c7906060eb4c63e42a194f2ed346152f2b7db096e3bb66e4d86d2fc5a56ae98a9842cef41cdcf7b560d2f7b73c7e76f15c317876be6ca4f6181dab25edbf4fb1373e6be8e587a6e017ff172ec9bd43d97b69e9c21d6c60248b5c8b3cb2222d3c90a81578e445884288fa347ddf07422898ad3e7fd79b9f6e82633dcdca3f6e68d2da3bac80101a2bbf4e3dd4a0dd96c3b5cf21e906fb2cc3be6d4d587f9154135e32684dff20ca7f6565bc9e8b7f9c933404e7bfa17dfa1b4a2c5758c2615120b062a034df769977c50e0e9feb268cfe4981771a7715fec9680eeb3d8b58aeaedd2f34ad67279d80181d4e8fc736d13d4cc3df55aa46404c7df0414f775b5d1e477ab3a48868ee136b00b3e1289f4913dddf2ef63ce37559a498d52950e171bdb7aa5a67c2b42756a5d1f76a7bea0b7d05f4567583b53c3a57e599824b72c3680b77080f8a22d3a1d4fad6972878779f61682dcf6a5ba566e6671556ec091a52069189f94cd32695483421e5da904fca9a7acde70e95645f99b87bcf21adfcb6563330cc5100509dad42cb23562ca94209aed5584f5df2b2ffcc7e0f79f393b34449bb63995ca13408fd2d4a8d717af0e40b511b73d27bbd1032660aa4b2cdec3019f21c525a1b54021155086b472abd2b6f237ecc94ea12309ebaeb6b23ca89e611874fc369ecf3d9c178fa717d42a0fc81fbab1c85fd4db490bcad982e824fea9f4a77d611cf13ad10a98758c574c47ec226215bc1fc6b36fcd0b93c5d26db4ea3c74e1435599a07dcba0282ec4ac571273c6fe98990f88f55291bd0178110e067b6c2ec26100d03e4f7bbd38eab7d2ab6dbbeabcd151ad61410d402bb713f2fd1c9091bde3fdf702595e8acf12845dfc7386da4b3b7ff0267f9c740b42ad80d597edac3f65ac532917fb83da89f48e7deb9ef38f60668bb4878b8e295ddd0707587caefe64e0aa216eb37bcbdcd1f1d3e0bc8d009712c809429ef6caaae0ba909744550fc24f4b744a04511e6db66897e99d9b7e1b8adb74fef2f37c9a00d87570bb38ee6c0a9506e636bc901e78049180a8e4ae02d9b612729f88bc59090d354cffadbe6f562b3712f482d24c1c644d25eebe5c02d194ff4796bf8a9e635372ef70597f539c169458ccbdfb95b706cb5ce4e54130eb198f30a356b319b17f4a5c493877709b915cdd4e042b154cde4cfbd61092c629dfd45347f0730acf2f7ee5b642789d0701b99f539735bdf4f1e5ec805fc8137d468454ee6ca1eaeefe03a2efb11dc1a6dc109c265b15c2130dc53def29ff020b2bacc23b"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:27:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0xaf9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)={0x1, 0x8e, 0x3, 0x84000, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000f358f87e9a851f601334c7a80a9193081ae8b243295d65f384e0fffffffff0daa4aac8bc37b7bc16ea1c43eb805f92cc1ca10daf725239ea9f", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000000000000c410000000a001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040800}, 0x48000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() tkill(r4, 0x9) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 17:27:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/82, 0x52}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x2}, 0x4, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) creat(&(0x7f0000000300)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x7da, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) [ 213.064091] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.277076] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.286721] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.296679] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.305505] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.314408] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 17:27:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "9bfc92acb40a3ed1", "a1be2527ed7ab600", '\x00', "6671ce23da22adc3"}, 0x28) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={r8, 0x3, 0x9e, "37bdfdd53e772b2209d1199cd6fceb19415f30e220e5c183c95ff058ba1d069ce4b58ac66a43e5abc1276a42ebb9ffc94c140ca7192dd6db1c030330e131347f9ac6b1ddfa9133c2389cb9409488814cc8f129ddad1658a7188e5cffd14deec09284c5112f6e16d1b086accbdaede3d5ee84bd4dd1b752ab6ad42174df5008f22a29b10b67dc800d90f35a19983c4a8346993cca7aed8fb2fabad3bb82fc"}, 0xa6) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:27:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) sched_getattr(r0, &(0x7f0000000140)={0x38}, 0x38, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(r10, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="780000006305000050ac3d99c5fe46ea0c30dc5fb201ce57abf581589a9fa2875f465fd421f4e97b5e6af07374c1ab646317466698b0cc71161bfe3248c76e403f180c72bce933ebf6430c98c67d1f60275c1a764f48d3332493d610bf51cc6f6125c3af34130f4e60e60a9ac5c07cd7840accd815569504adac4f3741623594d33748aa32866a9e0e2c2f04c43c2056160350836248a8b92c557ca8296018787523abf4f3af7fb67554a3d5fa19b72fb37982d0c8030823a564d3b24d2e78bfddc3333a760e1c03cb000000000000006f751a02e25ecb1bf5be40913243dfc07324dad3a8c6c0e6404a434e14096000000000800000000022e4da8e365e206f20c2a75a6ac03e1579032cd1983e0a5f9a31ab8232f59ef3166092b7c2b441f8fd8f06271970c195eb530000006a80e99eb3610aae29fdd223b81c2927d92dc04db606c80fac95912ab7d4a31b6bc0b7aa78affbf7"], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:27:20 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@setneightbl={0xf8, 0x43, 0x100, 0x70bd25, 0x25dfdbfe, {0x2}, [@NDTA_THRESH2={0x8, 0x3, 0x20}, @NDTA_PARMS={0x4}, @NDTA_THRESH2={0x8, 0x3, 0x2}, @NDTA_THRESH3={0x8, 0x4, 0x45}, @NDTA_THRESH3={0x8, 0x4, 0x950}, @NDTA_NAME={0x8, 0x1, 'gre\x00'}, @NDTA_PARMS={0x64, 0x6, 0x0, 0x1, [@NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x7}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0xfffffffa}, @NDTPA_PROXY_DELAY={0xc, 0xd, 0x9}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x5}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x7}, @NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x9}, @NDTPA_APP_PROBES={0x8, 0x9, 0x9}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0xffff}, @NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x9}]}, @NDTA_PARMS={0x54, 0x6, 0x0, 0x1, [@NDTPA_RETRANS_TIME={0xc, 0x5, 0xc800000000000000}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x6}, @NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x4}, @NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x339d}, @NDTPA_PROXY_DELAY={0xc, 0xd, 0xfffffffffffff040}, @NDTPA_IFINDEX={0x8, 0x1, r9}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x4}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0xab2}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x81}, 0x4000) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@can_delroute={0x1c, 0x19, 0x100, 0x70bd25, 0x25dfdbfe, {0x1d, 0x1, 0x7}, [@CGW_LIM_HOPS={0x5, 0xd, 0x4}]}, 0x1c}}, 0x800) [ 213.323631] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.332634] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.394043] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 213.575557] audit: type=1804 audit(1586453240.511:16): pid=8432 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir078353044/syzkaller.unjmSH/23/bus" dev="sda1" ino=15820 res=1 [ 213.814590] audit: type=1804 audit(1586453240.551:17): pid=8432 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir078353044/syzkaller.unjmSH/23/bus" dev="sda1" ino=15820 res=1 17:27:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000000c0)=0x8b2e) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000c748b3222638074b54362ddd00000000051404f7ead1ef33adfdba08b8c5236b93b907ffed4e19c01dca5100000000000000000000003fe25532cfbb362cc333", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r7, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={r8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={r8, 0xeb, "25f4275d05e266f0f1950190edcbc3168ca76c7f800b2860879966efff6658a5e6f6fd1abc441c2fa571d31d1dbe276997502373d337efa11d1222b31706265d866e884ef86b1203e6c3342b43848c0ec3cd472405911b32fad4ec1b70be01a2ee4c051af3d750138aeffd89c89ef90e8171d61dd43b4fb0eb423b6e844cc0d4d801046d2117d26035714ee6c94ce04733512da3f7d6285f603b1d5996c967f8ea0633ab137ff6dcba96f65cb3eb211d7988bd48c858b938c7e920a11bf5455e6b97fde2603478998a991391265d4a237228a886e4f162c56e8719cab20aa05c73eb2430c6c6d0b5e7a611"}, &(0x7f0000000240)=0xf3) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) 17:27:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x50081, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$x25(r3, &(0x7f00000000c0)="1826ad01a03d16d59fe56efe77aec549c7b319c93b59a8f4ea5a34c56a0b00646b0f248056f736c5905be1d7eb08765cca98786952e4e3c9b147acfe5776477ba3db3c3c8fc390d8346fed51e6619a41aac418902cb346c65e5ef398e4308199418f1b6733de1856d08d90fc58c94f234d50628ef1b918aeef161452dcf2e7ee321b54308053d355583fb54479d015e6e28b8566f9eba542931d44d278da5ff8e048a9c5d7e7d330c3432aec7eb0bc0b6c165540fb0317f7c093abdc3d212302ca77380850147244b74e9723dcbdb58844", 0xd1, 0x404b, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_type(r6, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x3d03) [ 214.242491] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:27:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) socket(0x0, 0x406, 0x3f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0xff, 0x7ff}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00'/18, @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000180004800400010062726f6164636173742d6c696e6b0000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0xd4, r5, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff2c11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0xd4}}, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, r5, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7d24}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff8001}]}]}, 0xa8}}, 0x20000050) 17:27:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x81000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x1c1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfc6d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) 17:27:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000002c00)=@x25, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1}}, {{&(0x7f0000000200)=@isdn, 0x80, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/57, 0x39}], 0x3}, 0xfff}, {{&(0x7f00000005c0)=@nl=@proc, 0x80, 0x0}, 0xd6}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000980)}, {&(0x7f0000000d40)=""/177, 0xb1}], 0x2, &(0x7f0000000b00)=""/221, 0xdd}, 0x7}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x1, 0x10000003, 0x9, 0x7, 0xf, 0xfffffffffffffff9, 0x8, 0x6, 0x4ee7}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/118) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000380)={0x8, "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"}) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000004c0)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @local}, 0x28, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}}, 0x20) 17:27:21 executing program 4: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000007c0)={0x6, {{0xa, 0x4e21, 0x20, @ipv4={[], [], @remote}, 0x4}}}, 0x88) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$FBIOGET_FSCREENINFO(r7, 0x4602, &(0x7f0000000700)) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB=';\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="8d8700000000000000006b000000"], 0x14}, 0x1, 0x0, 0x0, 0x8012}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)={0x51c, r4, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IE={0x4ee, 0x2a, "ef2e7715fad04595643752c5a6de18e9a359122f6cc8310d889111138b9b868c82383abd51c9fc053a12f85aba19f47b143d7b02f97d66bb986daf6bd75ecc1a56b96ad167c8f7b409349f4b89359f1b7f6f51cd59d1a5cfeafb61f9f234003881f877be07976fde4b767bf8e5a6039ff25ea2437291367e69d6481cdd9ee2e553c22f5126f7bf24872506644204a77d7e9eb0ca44b95bafc154559dda9d01bb3454666ddae7b046adf52011fb06bfd7a376462e39438d77ca61034648a87e8ab9a0358d2ee5b380c598cdeb298824c856d60a8d3195ff9a3b75c255c83f81e0e2a52aac3ef729b0ffd39fbaf55645cd9f2086673092bd67b3c6705ff5a611e59176b622396fdc15866d6bb61e33d15849cb076fffd80a7b014a464b645ad712069fee6235b0ce6a7a472d6d4225fd77f32414b1515e0e560bf72aac97335279e5a756e55d12751ebad56d2738964e45196a2f9c004ff3c17608561dab0a28b8701c44c39755fe6ef4862d49c304a122e7ed6583eb00bc8d85df77e2d54a5fe24345bafc2c767c7a1833f776c2a9f06dd01286006c9cd7385d55691ddaea7e8dd15ef32f79338630a86ac5e4489aca707b6b36547fc3e055b1003249977ceee9193bc00f217aecfadaa16ddc457432c6c607a572624a7b86cce8ceb44aef1f854951dd8dac32db030276f5f128d06164afc5b0af79630b2331896605cecb7d8e57a2b724eb8c2f8058ae2e9db42d73c948e7ec6d021e528c1f39358571710a84fcb7b5d7f79ca2863e0983f141a7cb4bafe251e857c7a255cced91b84523a5f2a465ff58b26ba1dc01dfa4382df6620421a54cc9a0cad5c4385cd80dad2aea3e749080296c45e457f8c9cdfdfbc4f4cc12834cb08bc96287ff0599b8e44991245b21abb74ce705f79f7d3931fbc9c6741fbe48b47a933215e7c79fcfd48ec347263ae3eec96351e16dfca0f2527906fdfd222b4c001e02712b0964b81849d24c69f32a3debeea22ccc2cf818f09a1ce147bb7f32a157f955d022bd4b7a28598588f659cc6a226e02abd34d11b8f26d9d24fa1c224708e19c575814cf8e298c95b815338b972aaab818519a620c8da221059dd1f0677904f9e25cf5764633b82c6a7d741a52b69f1825ec245f0d9639605b0644e76df737ddfb015f4b31c388adf1da8e90df8178a1296ca8860f8af045132acc2fea6fd354a3713f99de3edcf47ad7c885387de05c32a313f6417f8333097b007f0277c1e6a23f153258d2d7fb6c01e682615a33dcce2d73dcdde2c1854870d3fc165b3e10eeca29d0654e43ac1b75a4a6c6f0b1ecea55efd76523d4dcb155d7e33dbc25c8e9c4194cfd7b32771a42e5c3a1fe8df6f7585328bcba6cb939cf76153da87b270b430fce62507c5f2602b8aba91dd11189c8997ff46b952a980ff6c568415acb5714f128fc377f3efb17299555ce388a061d3c5d6959990801ee69b24f77805bb94a9a31defa77bb5dc5adf26a5373de9b50383aea78f97e340ff0d664cd3c6c01f4a16f4f2c1c83b23994f11948fa3a54f0f3871c92273773a18908f4eba5a92b8f7276528d1948e8ca4eb8bb19f02c02d10ef4c6510825db6644cba38b09ff95682885684b047feabe53f71ba5fd00f0263156d9241e86ddbde93e4903af00ca60e6b8ff83d565ea47c88568b7373ff0930256c7c8536452673f44709bb4ea49c2629d024f61486d327f432922141d91b7c11511f14745fa66f3718c04858cfc901138714edec8dbe487c3fd439f1aa444"}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1e4d1993}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x51c}, 0x1, 0x0, 0x0, 0x2001c000}, 0x0) dup3(r0, r1, 0x0) 17:27:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) sched_getattr(r0, &(0x7f0000000140)={0x38}, 0x38, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(r10, 0x2289, &(0x7f0000000600)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 214.871830] audit: type=1804 audit(1586453241.791:18): pid=8506 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir078353044/syzkaller.unjmSH/24/bus" dev="sda1" ino=15832 res=1 17:27:22 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, r1, 0x1) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x600, 0x0, 0x4b6ae4f95a5de35b) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x20000) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x40, 0x3, 0x2}}, 0x14) 17:27:22 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) getpgrp(0x0) 17:27:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073400000043ffffffffffffff0000e6000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000"], 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r2, &(0x7f0000000880)="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", 0x1000) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0)="53d0237bcf3ca704218d2789665ace75b61e186ed8753e3ed65df37c8fbaa1c99397d884109b9ea976312c3f6eb60c1f15583cb38f4ffb6a9c6e3abed89b60c673ffc5e7fdabc4942fded93b7f98524908b571699dfabcf530d7fd233b3188574319845158c8eda762fc95cf38f5af4f7ed09b158f4b4ee5110503993e34bd7ae240c12e0213b815d30e53bcdf06c426e8541637021b0850fe30df242eccdb4290d52c3c88e52e487380f9d3249792c4b7f07d867de1e4b0638537f8d09e3a3e442cc27ddadbf81f8152a71f146a1b6851", 0xd1, r3}, 0x68) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007340)=@newtaction={0x30, 0x31, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007340)=@newtaction={0x30, 0x31, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_sample={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22b3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 17:27:22 executing program 1: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@mcast2, @dev={0xfe, 0x80, [], 0x18}, @mcast2, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000180)) 17:27:22 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r2}, @CGW_SRC_IF={0x8, 0x9, r1}]}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@empty, @remote, @ipv4={[], [], @multicast2}, 0x0, 0xfffe, 0x6, 0x0, 0x0, 0x40000, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') [ 215.239498] audit: type=1804 audit(1586453241.811:19): pid=8506 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir078353044/syzkaller.unjmSH/24/bus" dev="sda1" ino=15832 res=1 [ 215.273068] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20901, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0xc3, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) 17:27:22 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) getpgrp(0x0) [ 215.529889] overlayfs: filesystem on './file0' not supported as upperdir 17:27:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000600)=[{&(0x7f0000002a00)=""/63, 0x3f}, {0x0}, {&(0x7f0000000300)=""/77, 0x4d}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000000240)=""/4, 0x4}], 0x5, &(0x7f0000000680)=""/192, 0xc0}, 0x8e8c}, {{&(0x7f0000000740)=@isdn, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)=""/55, 0x37}, {0x0}], 0x2, &(0x7f0000000880)=""/2, 0x2}, 0x3}, {{&(0x7f0000001180)=@generic, 0x5f, &(0x7f0000001280)}, 0x9}, {{&(0x7f0000002340)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002e40)=[{&(0x7f00000023c0)=""/156, 0x9c}, {&(0x7f0000002480)=""/151, 0x97}, {&(0x7f0000002540)=""/219, 0xdb}, {&(0x7f0000002640)=""/242, 0xf2}, {&(0x7f0000002740)=""/66, 0x42}, {&(0x7f0000000300)}, {&(0x7f0000002800)=""/74, 0x4a}, {&(0x7f0000002880)=""/200, 0xc8}, {&(0x7f0000001040)=""/43, 0x2b}, {&(0x7f0000002e00)=""/62, 0x3e}], 0xa, &(0x7f0000002ac0)=""/158, 0x9e}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x208400, 0x0) 17:27:22 executing program 5: socket$kcm(0x10, 0x0, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_ifreq(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'team_slave_0\x00', @ifru_ivalue=0x80000001}) dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 215.604412] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:22 executing program 3: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x60008, &(0x7f00000002c0)={[{@commit={'commit', 0x3d, 0x2000000000}}]}) 17:27:22 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r2, 0xe4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x10001, 0x5b92}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sysfs$2(0x2, 0x68b, &(0x7f0000000200)=""/82) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x1f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3f, 0x9, 0x7ff}, &(0x7f0000000100)=0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8002, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 17:27:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x6, 0x8, [0x4, 0x60]}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x0) getpid() [ 216.025338] audit: type=1804 audit(1586453242.961:20): pid=8593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir053566609/syzkaller.bvLC7J/17/bus" dev="sda1" ino=15773 res=1 17:27:23 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0x1, 0xda86, 0x4}) socket$inet(0x2, 0x6, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000}], 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast1, @multicast2}, 0x0) 17:27:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x10000}) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0xfffffffffffffe6e}, {&(0x7f0000000200)="fe65", 0x2, 0x15}, {0x0}], 0x0, 0x0) 17:27:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000001400)) mmap$fb(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4010, r4, 0x2b000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001440)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000e0000000400000090030000d8010000f8000000f80000000000000008010000d0020000c0020000c0020000c0020000d00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800706b74747970650000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000c901000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000fa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000402fc3be18d6c4bdf60d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000fe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000008b6adbc4ffff00"/1018], 0x3f0) poll(&(0x7f0000000000)=[{r1, 0x6041}, {r5, 0x6402}], 0x2, 0x2) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nullb0\x00', 0x45e4c3, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 216.293354] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 216.382754] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000068021175f1d5e142d98b6afa674fcd898acf85f0bcc615bf6d0ab26cb768f5f939898d8c69b29bbfeed93aa1052c64ffbd0669b578aa444ce9ba8cbc04c2", @ANYBLOB="f0c9"], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40640, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000080)={0xa}) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x34, 0x0) 17:27:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x6, 0x8, [0x4, 0x60]}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x0) getpid() 17:27:23 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0x1, 0xda86, 0x4}) socket$inet(0x2, 0x6, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000}], 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast1, @multicast2}, 0x0) 17:27:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x1fc) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @dev}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x7fffffff}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="08000200"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 17:27:23 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x4, 0xfff}]}, 0xc, 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 17:27:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8c6f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r6, 0x1, 0x14, 0x0, &(0x7f00000006c0)) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="6e616b0000000100000000000000000000000000000000000008000000000000ad0000005086f3915e594db784af4045c4c1e742fa881d66561baab2a82dda6d71f825249ec2eb27d398766b6b870bba11fc00df87700a78319e5f5d953e3eba93f21d4733f6d4834e398f5ba0540b18afc3c2a92ff6e4a89dc029fdd888408fd9f4bdb8bf89a222637f5ec2f7ad98fee3cb403f6451a583e519237100000000000000907e077ba1cef2ea64c8f027947915a33e26b9d8b4fb56ba4d86df2815e6b39dcccf4eb92a1706ed98b4aaf900e596fac17ac0e8b6da30c04ab2e5902d3859aaab4dc07cd467149066f2f637c1e58f02faf49d01752753fe3f0000000000000032cab41e929525a7fe0f2ea8892194387f7d085ea12c8842b8790911042b2a48b65c40087bd66593432f34b643b2972e147ea75bb6c3d9664dc189fca97cfe54ca03ec78ec43ed585ebb0c2a03822d916c0d08f43ad933729f8ac21d3ff8c9551290ea00000060c843c12968928b2e034642b5a424b120b7790b9c711b2aad5c4559c78598b1f6838b3eca487ba920aa9db56c6fb3f0b4dcf5b411739a0e0d20bac0aef82c6bc4b9367e31df7a1ab1b884599786ec05fac86474f761b71dbb163e99640714828cc7867d920427a350a68cd2240100cd3e13380b69d82f94805f9d1d5ed10400000000000000dc4e32d283a832b05a70b777828ffcf3820cb3c8e1198dc54759789615e1acb3a77f86921d3d1deb8cc209c4ab6b02abac4400647985b7398fdab675c7c2e9fe2bbb4d63868df44601ec1994898b501f4d8043a0213a1f696e4c62d2707ed4038ddb1cc1edabc21e98a3f8323b39e6196c31297d5d8852c706e9c35dfbe8c561ef0fe7a3aba5ecc88feecd0777766decc25d76a81b445f26033b9d0858549218d1ee80f1ff313dd1c5d4787c3c4f7faf9681f31c579d496b3d5a71764bdee74f3190e747cddbaa551de05c6a7541abbeb24f06262996ce51ffb03053c8dfd4c25a244f1264d4e1dc9d1bd7719696bcf2cab3b4bf90d6949669fd561c55b215a4dbf1e6972dbe0f70dcefabbda93989e150fa9ffa9ec237fd5a1b3f1b80c45b5ffe2d3c714eb06663b66a10329bf60ef86570b36ed61212701dc335b57f4161d4167ddea6fa02338e64ae34c858b1b9e104552688c0cff712c5a5d3c7099d8343490b928db134f2c48574495f655ee65644e5dfeb09950baa5869b037124ca6df4ec6b49b4ebafffa3703f9e96ee8eae02180934a3d955a4cb2b62420c355c3e7e9853b7d8917c63ececc1e89e5c7d657034a1688e90dcc8c946ae89034ede7ac6e8fcb39e496b23b1186e5ed4f384f825fb1ab12d9d7354bde0460bb8d7cb5e5e921e83525ca8d1a50c4c385ef3b13a50a44517d2892a3d7603b391e35f0fe798b8ab68ef0e1c0d9c88463496a1c5a517d0ca7c62988fa4dbf6e9723589efdda4af1614ad5019eaaf79caa060986274bd484df2ccacc0465b8618855771100f7e2be11eb13c8d4ba20d010d75aa72a2d90891a2c825f56b7a6c1500067fd468687c96b9e3a383045072cb5839f434c9cd55008416ed0ed7d9449ae274a245fc91a71b3c14bc34eb1303b859d9e"], &(0x7f0000000340)=0x1) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x40000, 0x400, {0x77359400}, {0x5, 0x1, 0x9, 0x8, 0x81, 0xf7, "5bdce2f2"}, 0x9b, 0x3, @userptr=0x9, 0x2, 0x0, 0xffffffffffffffff}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ocfs2_control\x00', 0x68cd04, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f00000009c0)={0x4, 0x4, 0x4, 0x70000, 0x9, {0x77359400}, {0x4, 0x1, 0x7f, 0x7f, 0x1, 0x7, "fa1081c1"}, 0x24993629, 0x1, @planes=&(0x7f0000000640)={0x2, 0x9, @fd, 0x8001}, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, r9, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x60, 0x0, 0x114], 0x1, 0x400, 0x200, 0x2, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0xfe, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x0, 0x5, 0x9, 0x0, 0x8880, 0xc1f}, 0x0, 0xf, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(&(0x7f0000000b40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\x1eE\x1eYQc\x94\xd2\xc8#\x9e0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1cc6f2ad", @ANYRES16=r0, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) 17:27:23 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r2, 0xe4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x10001, 0x5b92}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sysfs$2(0x2, 0x68b, &(0x7f0000000200)=""/82) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x1f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3f, 0x9, 0x7ff}, &(0x7f0000000100)=0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8002, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 17:27:23 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r2, 0xe4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x10001, 0x5b92}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sysfs$2(0x2, 0x68b, &(0x7f0000000200)=""/82) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x1f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3f, 0x9, 0x7ff}, &(0x7f0000000100)=0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8002, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 216.893930] audit: type=1804 audit(1586453243.831:21): pid=8652 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir870930810/syzkaller.1fVCbJ/9/bus" dev="sda1" ino=15766 res=1 17:27:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = socket$inet6(0xa, 0x4, 0x80000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000100)={0x6, 'ip6_vti0\x00', {0x6109}, 0x7}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40200, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000080)=""/57, &(0x7f00000000c0)=0x39) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = fcntl$dupfd(r4, 0x0, r1) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 217.018295] audit: type=1804 audit(1586453243.911:22): pid=8662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir870930810/syzkaller.1fVCbJ/9/bus" dev="sda1" ino=15766 res=1 17:27:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4602, 0x0, 0x4049, 0x0, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4, 0x10}, 0xc) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) 17:27:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8c6f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r6, 0x1, 0x14, 0x0, &(0x7f00000006c0)) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x40000, 0x400, {0x77359400}, {0x5, 0x1, 0x9, 0x8, 0x81, 0xf7, "5bdce2f2"}, 0x9b, 0x3, @userptr=0x9, 0x2, 0x0, 0xffffffffffffffff}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ocfs2_control\x00', 0x68cd04, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f00000009c0)={0x4, 0x4, 0x4, 0x70000, 0x9, {0x77359400}, {0x4, 0x1, 0x7f, 0x7f, 0x1, 0x7, "fa1081c1"}, 0x24993629, 0x1, @planes=&(0x7f0000000640)={0x2, 0x9, @fd, 0x8001}, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, r9, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x60, 0x0, 0x114], 0x1, 0x400, 0x200, 0x2, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0xfe, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x0, 0x5, 0x9, 0x0, 0x8880, 0xc1f}, 0x0, 0xf, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(&(0x7f0000000b40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\x1eE\x1eYQc\x94\xd2\xc8#\x9e0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8c6f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r6, 0x1, 0x14, 0x0, &(0x7f00000006c0)) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x40000, 0x400, {0x77359400}, {0x5, 0x1, 0x9, 0x8, 0x81, 0xf7, "5bdce2f2"}, 0x9b, 0x3, @userptr=0x9, 0x2, 0x0, 0xffffffffffffffff}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ocfs2_control\x00', 0x68cd04, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f00000009c0)={0x4, 0x4, 0x4, 0x70000, 0x9, {0x77359400}, {0x4, 0x1, 0x7f, 0x7f, 0x1, 0x7, "fa1081c1"}, 0x24993629, 0x1, @planes=&(0x7f0000000640)={0x2, 0x9, @fd, 0x8001}, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, r9, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x60, 0x0, 0x114], 0x1, 0x400, 0x200, 0x2, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0xfe, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x0, 0x5, 0x9, 0x0, 0x8880, 0xc1f}, 0x0, 0xf, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(&(0x7f0000000b40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\x1eE\x1eYQc\x94\xd2\xc8#\x9e0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8c6f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r6, 0x1, 0x14, 0x0, &(0x7f00000006c0)) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=0x1) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x40000, 0x400, {0x77359400}, {0x5, 0x1, 0x9, 0x8, 0x81, 0xf7, "5bdce2f2"}, 0x9b, 0x3, @userptr=0x9, 0x2, 0x0, 0xffffffffffffffff}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ocfs2_control\x00', 0x68cd04, 0x0) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f00000009c0)={0x4, 0x4, 0x4, 0x70000, 0x9, {0x77359400}, {0x4, 0x1, 0x7f, 0x7f, 0x1, 0x7, "fa1081c1"}, 0x24993629, 0x1, @planes=&(0x7f0000000640)={0x2, 0x9, @fd, 0x8001}, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, r9, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r10 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[0x60, 0x0, 0x114], 0x1, 0x400, 0x200, 0x2, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0xfe, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x6, @perf_bp={0x0}, 0x18136a86e196ec84, 0x0, 0x5, 0x9, 0x0, 0x8880, 0xc1f}, 0x0, 0xf, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(&(0x7f0000000b40)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0xffffd000) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000), 0x4) preadv(0xffffffffffffffff, &(0x7f0000003640)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f0000001480)=""/131, 0x83}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/83, 0x53}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/108, 0x6c}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000380)=""/27, 0x1b}], 0x9, 0xffff) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1, 0x0, 0xfffffffffffffcf6}, 0x0) r3 = dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x15, 0x23, 0x11, 0x9, 0x4, 0x8, 0x1, 0x151, 0xffffffffffffffff}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x5, 0x10001) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000003740)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r5, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) 17:27:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)) mkdir(0x0, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x89, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700010000000a000540340000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c42524afa00cc95b8b1bd067d02f67da010df77addc64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b1b721b5fd06c0500279efe41749bfb87684800f3b4768d6ebe10ee82f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1ecba1b7d5ba1cc81386ee9fc11ef8c33b3a79f3f9187c9761c15d000000000000000000000000000000e81c0509f83a199089942b308c3f9e1da97bcaa66b4b31cdd2ef42d2bb7b42726a279c5019f4b408633cfce834beb5a343515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd0000000000000000000000000000c7ae7ad999ddf278dd38f2582244284cdae195f79b6d18165efd92b6946a0965730fbdbdf0f9a37b4b7fe70fd4c82805a286eba1c588a555a6f66035510a89296ff08d3a09d516182d1224d920f4fef3703549e2dfdfe9cdbf518b9ce90be973ede58d65bb60d88308021fe532653dd4d5c701fcc5080d9d64c91fbd4e3fdfe37b256473ed39500cc751414400dcafb7be350a6a2dfc7991ede5", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) socket$inet(0x2, 0x0, 0x0) 17:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x4226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000180)={0x80000000, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x6, 0x0, 0xff, 0xfffffffa, 0x0, 0x200, 0x8}}}) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='5\x00', @ANYRES16=0x0], 0x2}}, 0x0) 17:27:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x4e24, @multicast1}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'dummy0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) setsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000080)={@rand_addr="84134f72e1f6410490271f87448767f6", r6}, 0x14) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r9, 0x40045010, &(0x7f0000000480)=0x9) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_getmulticast={0x14, 0x3a, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc}, 0x0) 17:27:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x100000000000}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="a4bca4dddf9ce544fb925d7db99eef2e1259ffac68c378518b29877a5130a61a3ed6dfa983d16a01eb010001000000000097ce4b29ef3a71de3e0553cd80fcfe397cb18bb9923878673c8f65cc207d650978a5183d2600d3d2a6b2a3a4bea14bf4a2b781029c6ad93b00baa1805b9740831d331cbacad00db7b6671048b173441f97919961a7a1f7b2c2a969bfbdc3fdcc8e1c866b1be19388ad16bc603b1af4f3dc7af90adb063191f415da379f20ecf2f3ce5989a6c55820bd476f67d75ce37ceaa496d7a6af0097396788b28dd2061825"], 0xd2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040854, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendto$inet(r4, &(0x7f0000000100)="3f9b204802d9dfbfadecdc398ba9e8a9ee27af684a3819571fe8a686cdc2d4d4a2af33e506612a93169f9a32674afdede2c72bae8a682946168008f608b258b5becaf6cf998a666e8fb1ff84e80701ad6530fa249868e7a34aa32999e4828b1f39121359882ce12a83187b044d10f0aae4a289305d51f479beb74778b5726ec432ad43881cf5daa98c6c76f298fc83ab2b0b1aa1345ce204960c97efc61b2c03c8940827b93e2bd69604001d", 0xac, 0x80, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) [ 218.274932] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setown(r0, 0x8, r2) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 17:27:25 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffe", 0x3c}], 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x109202) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000001c0)) [ 218.316102] syz-executor.4 (8711) used greatest stack depth: 24064 bytes left [ 218.335675] bridge1: port 1(dummy0) entered blocking state [ 218.384305] bridge1: port 1(dummy0) entered disabled state [ 218.601886] device dummy0 entered promiscuous mode 17:27:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x140, 0x4, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_CHAIN_COUNTERS={0x7c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xc90}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x6c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_batadv\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'wg0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'lo\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x4802) [ 218.669908] device dummy0 left promiscuous mode [ 218.676289] bridge1: port 1(dummy0) entered disabled state 17:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb07, 0x4226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000180)={0x80000000, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x6, 0x0, 0xff, 0xfffffffa, 0x0, 0x200, 0x8}}}) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='5\x00', @ANYRES16=0x0], 0x2}}, 0x0) [ 218.764997] kauditd_printk_skb: 3 callbacks suppressed [ 218.765006] audit: type=1804 audit(1586453245.702:29): pid=8749 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir053566609/syzkaller.bvLC7J/22/bus" dev="sda1" ino=15845 res=1 17:27:25 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, @nfc={0x27, 0x1, 0x0, 0x5}, @l2tp={0x2, 0x0, @multicast2, 0x3}, @hci={0x1f, 0x3}, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='vlan0\x00', 0x5, 0x0, 0x3}) request_key(0x0, 0x0, 0x0, r1) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x290000, 0x0) write$FUSE_STATFS(r3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000340)=""/135) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000400)="106f43bb6c54b196f340af579ea1a2c847ff9ff561bd33d40691bdba789a3663b26adbfd0855a89bbc16b0d1e5706631e499379c33f30ad895795845338519265b53c54c15c0f3b198f8d9e14d21781fa81c55420d7e97e176f3dccee9a9519d4d47a21041ca95b41afdf5742a686769770a5e9046487c4c44160ac90d0ffd6b46cd86ead1ad946bf81bf125d4ee9e", 0x8f}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 218.939142] x_tables: ip6_tables: REJECT target: only valid in filter table, not OrA'Dg [ 219.002665] audit: type=1804 audit(1586453245.942:30): pid=8768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir053566609/syzkaller.bvLC7J/23/bus" dev="sda1" ino=15751 res=1 17:27:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x70bd27, 0x25dfdbfe, {0x80, 0x9c5caa4efc1d98ff, 0x14, 0x81, 0xff, 0x4, 0xc8, 0x5}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 17:27:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x10000065, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x40, 0x1ff, 0x2, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x20}, 0x0, 0x3, 0xfffffffd, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000140)=0x10000, 0x8) creat(0x0, 0x80) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r5) ioprio_get$uid(0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r6, 0x89fc, &(0x7f00000001c0)="3569123af867459599eb2ecc0a98d99d608ff824412c10200a1d392c3198") 17:27:26 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffe", 0x3c}], 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x109202) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000001c0)) 17:27:26 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000580)={0x0, 'erspan0\x00'}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]}, 0x2e1) syz_genetlink_get_family_id$netlbl_calipso(0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'veth0_macvtap\x00', {0x6}, 0xa400}) 17:27:26 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0xffffffff) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'veth0_virt_wifi\x00', @broadcast}) [ 219.443163] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 219.457292] 8021q: adding VLAN 0 to HW filter on device bond1 17:27:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0xc00}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), 0x4) getpeername$inet6(r3, &(0x7f0000000000), &(0x7f0000000040)=0x1c) move_pages(0x0, 0x22e0, &(0x7f0000000140), 0x0, &(0x7f0000000240)=[0x0, 0x0], 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r6, 0x78d, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x4) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x4880}, 0x44014) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000000080)={0x7, 'macvlan1\x00', {}, 0x8}) [ 219.501220] bond1: making interface bridge1 the new active one [ 219.546661] bond1: Enslaving bridge1 as an active interface with an up link [ 219.629562] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 17:27:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0x108, 0x330, 0x0, 0x108, 0x330, 0x400, 0x400, 0x400, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'rose0\x00', {0xffffffff, 0x0, 0x20, 0x0, 0x0, 0x9, 0x1ff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 17:27:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x2e, @multicast1, 0x4e20, 0x2, 'rr\x00', 0x31, 0x7, 0xf}, {@multicast2, 0x4e23, 0x4, 0x0, 0x2, 0x7ff}}, 0x44) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket(0x10, 0x803, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0x3, 0x9f94, 0xffffffffffffffff, 0xdb34, 0x0, 0x3}) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 219.691221] bond1: Enslaving bridge2 as an active interface with a down link 17:27:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x24, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x8001}, @IFLA_GTP_ROLE={0x8}]}}}}]}, 0x50}}, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x4, 0x5}]}}, 0x16) [ 219.786063] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x4000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000100)=0x101) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x1}, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x310) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc359, 0xede}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000140)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:27:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) fstat(r4, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/768], 0x31a) 17:27:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0x108, 0x330, 0x0, 0x108, 0x330, 0x400, 0x400, 0x400, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'rose0\x00', {0xffffffff, 0x0, 0x20, 0x0, 0x0, 0x9, 0x1ff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) [ 220.030681] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x4}, 0x2000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000000380)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280, r4}) r5 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sync_file_range(r1, 0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:27:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0x108, 0x330, 0x0, 0x108, 0x330, 0x400, 0x400, 0x400, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'rose0\x00', {0xffffffff, 0x0, 0x20, 0x0, 0x0, 0x9, 0x1ff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 17:27:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) fstat(r4, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="72617700000800000000000000000000000000000000000000000000000000000900000003000000a0020000000000000000000000000000e800000000000000d0010000d0010000d0010000d0010000d0010000030000000000000000000000e62eea1d62d7d10f6c8189be661f4baf00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f766c616e000000000000636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000000cf39b48e13ec5b046bfc6877070000000000000000000000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000002a2946991fb7cf5a68f87904ddb5cff6bf5f46b48e0317d1016a05e66e2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000d70000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/768], 0x31a) 17:27:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x1d8, 0xf8, 0xf8, 0x0, 0x108, 0x2d0, 0x2c0, 0x2c0, 0x2c0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1c9}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfe}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) fstat(r4, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="72617700000800000000000000000000000000000000000000000000000000000900000003000000a0020000000000000000000000000000e800000000000000d0010000d0010000d0010000d0010000d0010000030000000000000000000000e62eea1d62d7d10f6c8189be661f4baf00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f766c616e000000000000636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000000cf39b48e13ec5b046bfc6877070000000000000000000000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000002a2946991fb7cf5a68f87904ddb5cff6bf5f46b48e0317d1016a05e66e2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000d70000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/768], 0x31a) 17:27:27 executing program 5: socket$inet6(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0xdc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}]}}]}, 0xdc}}, 0x4040) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="61707065726469723d2e2f66c8ae3224aac61b50713a21b3837630bc696c6d382c6c6f7765686469723d6f726b1f69723d8ad80f7113749811817f562d36100c4edde0b36a15d0856f689861bfe2acbe67c5205fe5c8375a388b4a180fd5bf150686a313a92cd0c3988e7a531ccfb47b2708b5751ff407e6b04e0f146eaab00000686600000009c4ed8610f560f386a1e65b69b5e62e8fc9ee165b366b1dd3f49bd53128ce48898ef5941aaf410c73c03e18965da31c148a2794b966f3763cf73a6270d5b179b3fc84bbe2324dc0d77b797bdec7d6c80dfd79ab26814a34fb6dba9907b50d4d59"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 220.284026] net_ratelimit: 1 callbacks suppressed [ 220.284031] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x4, 0x0, 0x2}, 0x0) clone(0xc004c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x5, 0x8, 0x49f6, 0x80}, 0x8) [ 220.377457] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0x108, 0x330, 0x0, 0x108, 0x330, 0x400, 0x400, 0x400, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'rose0\x00', {0xffffffff, 0x0, 0x20, 0x0, 0x0, 0x9, 0x1ff}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 17:27:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x2e, @multicast1, 0x4e20, 0x2, 'rr\x00', 0x31, 0x7, 0xf}, {@multicast2, 0x4e23, 0x4, 0x0, 0x2, 0x7ff}}, 0x44) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket(0x10, 0x803, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0x3, 0x9f94, 0xffffffffffffffff, 0xdb34, 0x0, 0x3}) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:27:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x2e, @multicast1, 0x4e20, 0x2, 'rr\x00', 0x31, 0x7, 0xf}, {@multicast2, 0x4e23, 0x4, 0x0, 0x2, 0x7ff}}, 0x44) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket(0x10, 0x803, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0x3, 0x9f94, 0xffffffffffffffff, 0xdb34, 0x0, 0x3}) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 220.417995] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 220.443877] overlayfs: unrecognized mount option "apperdir=./fȮ2$Pq:!v0ilm8" or missing value [ 220.550686] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0xa5b34e00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8000, 0x0, 0x0, 0x10000000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x0, 0xddab, {0x0, 0x7530}, {0x4, 0x1, 0x1, 0x5f, 0x6, 0x0, "794e8963"}, 0x2, 0x4, @fd=r4, 0x1, 0x0, 0xffffffffffffffff}) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r6, 0x202002) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r6, &(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, r7) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000080), 0x4) [ 220.643908] overlayfs: unrecognized mount option "apperdir=./fȮ2$Pq:!v0ilm8" or missing value 17:27:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:27:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x4, 0x8, 0xce}) open(0x0, 0x101400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772ec3b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) [ 220.874893] IPVS: ftp: loaded support on port[0] = 21 [ 220.929514] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 220.929514] program syz-executor.5 not setting count and/or reply_len properly [ 220.996211] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0x80044dfe, &(0x7f0000000000)) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) connect(0xffffffffffffffff, 0x0, 0x0) [ 221.082298] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 221.082298] program syz-executor.5 not setting count and/or reply_len properly 17:27:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xbf, 0x9e}, 0x0, 0x9c, 0x4}, 0x0, 0x0, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x5) 17:27:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) socket$inet6_tcp(0xa, 0x1, 0x0) [ 221.232161] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 17:27:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xbf, 0x9e}, 0x0, 0x9c, 0x4}, 0x0, 0x0, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x5) [ 221.472814] xt_policy: too many policy elements 17:27:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x4, 0x0, 0x2}, 0x0) clone(0xc004c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x5, 0x8, 0x49f6, 0x80}, 0x8) 17:27:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x4, 0x8, 0xce}) open(0x0, 0x101400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772ec3b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 17:27:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) socket$inet6_tcp(0xa, 0x1, 0x0) 17:27:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x4, 0x8, 0xce}) open(0x0, 0x101400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772ec3b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 17:27:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/204, 0xcc}, 0xfffffffc}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000140)="e69263a491d18c22cafca030e62fea7caf29", 0x12, 0x0, 0x0, 0x3}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000440)={0x7, 0x79, 0x2}, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x41}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x6e6bb1, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x100000, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x3, 0x0) 17:27:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80003, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/257) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$key(0xf, 0x3, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) r5 = fcntl$dupfd(r3, 0x0, r4) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x9) memfd_create(&(0x7f0000000380)='/dev/ppp\x00', 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 221.800709] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 221.800709] program syz-executor.5 not setting count and/or reply_len properly [ 221.821128] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 221.821128] program syz-executor.4 not setting count and/or reply_len properly [ 221.827302] ip6_tables: ip6tables: counters copy to user failed while replacing table 17:27:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x400803) 17:27:29 executing program 5: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file1\x00', 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}]}}) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4028011}, 0x4084) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="2f6465762f6d64300013622c3aaf69a8c5692fc575388abf2dc17feb27086f1f655d26bee333eae88e4e7d1700d8cbf56133abd84c66b1167ad8c25ebc7b90c2e5f0c94cc1b8635e67b468c98f138d2b"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='ext3\x00', 0x200004, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 17:27:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x3}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) [ 222.136063] PPPIOCDETACH file->f_count=2 17:27:29 executing program 4: getpid() capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x50020, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xa4a5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket$packet(0x11, 0x3, 0x300) r1 = socket(0x25, 0x4, 0x1f) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', r3}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r0, r5, 0x0, 0x102000004) [ 222.244037] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 222.266193] ================================================================== [ 222.273883] BUG: KASAN: use-after-free in __lock_acquire+0x3098/0x4620 [ 222.280588] Read of size 8 at addr ffff88804d92d9c0 by task syz-executor.0/9032 [ 222.288037] [ 222.289687] CPU: 0 PID: 9032 Comm: syz-executor.0 Not tainted 4.14.175-syzkaller #0 [ 222.297651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.307009] Call Trace: [ 222.309629] dump_stack+0x13e/0x194 [ 222.313279] ? __lock_acquire+0x3098/0x4620 [ 222.317625] print_address_description.cold+0x7c/0x1e2 [ 222.323003] ? __lock_acquire+0x3098/0x4620 [ 222.327329] kasan_report.cold+0xa9/0x2ae [ 222.331506] __lock_acquire+0x3098/0x4620 [ 222.335656] ? trace_hardirqs_on+0x10/0x10 [ 222.339903] ? __lock_acquire+0x5f7/0x4620 [ 222.344230] ? trace_hardirqs_on+0x10/0x10 [ 222.348571] ? trace_hardirqs_on+0x10/0x10 [ 222.352817] ? lock_acquire+0x170/0x3f0 [ 222.356853] ? eventpoll_release_file+0xae/0x130 [ 222.361617] ? eventpoll_release_file+0xae/0x130 [ 222.366466] lock_acquire+0x170/0x3f0 [ 222.370269] ? remove_wait_queue+0x1d/0x180 [ 222.374645] _raw_spin_lock_irqsave+0x8c/0xbf [ 222.379160] ? remove_wait_queue+0x1d/0x180 [ 222.383494] remove_wait_queue+0x1d/0x180 [ 222.387660] ep_unregister_pollwait.isra.0+0x9b/0x350 [ 222.392865] ep_remove+0x48/0x450 [ 222.396332] eventpoll_release_file+0xb9/0x130 [ 222.400920] __fput+0x53e/0x790 [ 222.404212] task_work_run+0x113/0x190 [ 222.408105] exit_to_usermode_loop+0x1d6/0x220 [ 222.412691] ? SyS_ioctl+0x5c/0xb0 [ 222.416240] do_syscall_64+0x4a3/0x640 [ 222.420138] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.425344] RIP: 0033:0x45c889 [ 222.428529] RSP: 002b:00007f6d306a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 222.436330] RAX: 0000000000000000 RBX: 00007f6d306a56d4 RCX: 000000000045c889 [ 222.443603] RDX: 0000000000000000 RSI: 000000004004743c RDI: 0000000000000003 [ 222.450876] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 222.459625] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 222.466900] R13: 00000000000002cd R14: 00000000004c5230 R15: 000000000076bfac [ 222.474273] [ 222.475900] Allocated by task 9016: [ 222.479528] save_stack+0x32/0xa0 [ 222.483252] kasan_kmalloc+0xbf/0xe0 [ 222.486960] __kmalloc_node+0x4c/0x70 [ 222.490759] kvmalloc_node+0x46/0xd0 [ 222.494479] alloc_netdev_mqs+0x76/0xb70 [ 222.498602] ppp_ioctl+0x1313/0x221a [ 222.501506] ip_tables: iptables: counters copy to user failed while replacing table [ 222.502416] do_vfs_ioctl+0x75a/0xfe0 [ 222.502423] SyS_ioctl+0x7f/0xb0 [ 222.502432] do_syscall_64+0x1d5/0x640 [ 222.502441] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.502444] [ 222.502447] Freed by task 9032: [ 222.502456] save_stack+0x32/0xa0 [ 222.502461] kasan_slab_free+0x75/0xc0 [ 222.502472] kfree+0xcb/0x260 [ 222.542305] kvfree+0x45/0x50 [ 222.545415] device_release+0x15f/0x1a0 [ 222.549392] kobject_put+0x13e/0x1f0 [ 222.553110] put_device+0x1c/0x30 [ 222.556564] free_netdev+0x26f/0x360 [ 222.560281] ppp_destroy_interface+0x2d7/0x3b0 [ 222.564862] ppp_release+0x122/0x1a0 [ 222.568583] ppp_ioctl+0x52d/0x221a [ 222.572207] do_vfs_ioctl+0x75a/0xfe0 [ 222.576005] SyS_ioctl+0x7f/0xb0 [ 222.579376] do_syscall_64+0x1d5/0x640 [ 222.583270] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.588540] [ 222.590164] The buggy address belongs to the object at ffff88804d92ce40 [ 222.590164] which belongs to the cache kmalloc-4096 of size 4096 [ 222.603132] The buggy address is located 2944 bytes inside of [ 222.603132] 4096-byte region [ffff88804d92ce40, ffff88804d92de40) [ 222.615528] The buggy address belongs to the page: [ 222.620472] page:ffffea0001364b00 count:1 mapcount:0 mapping:ffff88804d92ce40 index:0x0 compound_mapcount: 0 [ 222.630451] flags: 0xfffe0000008100(slab|head) [ 222.635037] raw: 00fffe0000008100 ffff88804d92ce40 0000000000000000 0000000100000001 17:27:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000001700000000000000000000000000000e00000004000000d0040000300300000000000000000000080100000801000000040000000400000004000000040000000400000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000872700000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000037465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x15593a37, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) [ 222.642921] raw: ffffea0001363820 ffffea0001364020 ffff88812fe56dc0 0000000000000000 [ 222.650796] page dumped because: kasan: bad access detected [ 222.656504] [ 222.658128] Memory state around the buggy address: [ 222.663054] ffff88804d92d880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.667012] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 222.670560] ffff88804d92d900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.670565] >ffff88804d92d980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.670569] ^ [ 222.670574] ffff88804d92da00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.670580] ffff88804d92da80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 222.670584] ================================================================== [ 222.670586] Disabling lock debugging due to kernel taint [ 222.670591] Kernel panic - not syncing: panic_on_warn set ... [ 222.670591] [ 222.670601] CPU: 0 PID: 9032 Comm: syz-executor.0 Tainted: G B 4.14.175-syzkaller #0 [ 222.670605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.670613] Call Trace: [ 222.755319] dump_stack+0x13e/0x194 [ 222.758952] panic+0x1f9/0x42d [ 222.762151] ? add_taint.cold+0x16/0x16 [ 222.766136] ? lock_downgrade+0x6e0/0x6e0 [ 222.770285] ? add_taint.cold+0x5/0x16 [ 222.774173] ? __lock_acquire+0x3098/0x4620 [ 222.778498] kasan_end_report+0x43/0x49 [ 222.782489] kasan_report.cold+0x12f/0x2ae [ 222.786728] __lock_acquire+0x3098/0x4620 [ 222.790895] ? trace_hardirqs_on+0x10/0x10 [ 222.795133] ? __lock_acquire+0x5f7/0x4620 [ 222.799366] ? trace_hardirqs_on+0x10/0x10 [ 222.804038] ? trace_hardirqs_on+0x10/0x10 [ 222.808276] ? lock_acquire+0x170/0x3f0 [ 222.812261] ? eventpoll_release_file+0xae/0x130 [ 222.817020] ? eventpoll_release_file+0xae/0x130 [ 222.821779] lock_acquire+0x170/0x3f0 [ 222.825584] ? remove_wait_queue+0x1d/0x180 [ 222.829911] _raw_spin_lock_irqsave+0x8c/0xbf [ 222.834668] ? remove_wait_queue+0x1d/0x180 [ 222.838994] remove_wait_queue+0x1d/0x180 17:27:29 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$midi(0xffffffffffffffff, &(0x7f00000002c0)="ad", 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4180, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c309afeed0e8281", @ANYRES16=r6, @ANYBLOB="0100000000000000000009000000180004800400010062726f6164636173742d6c696e6b0000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, r6, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xec, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xddcc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc92}]}]}, 0x11c}}, 0x4) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r6, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8d}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) set_mempolicy(0x1, 0x0, 0x37) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) [ 222.843145] ep_unregister_pollwait.isra.0+0x9b/0x350 [ 222.848365] ep_remove+0x48/0x450 [ 222.851829] eventpoll_release_file+0xb9/0x130 [ 222.856411] __fput+0x53e/0x790 [ 222.859693] task_work_run+0x113/0x190 [ 222.863589] exit_to_usermode_loop+0x1d6/0x220 [ 222.868176] ? SyS_ioctl+0x5c/0xb0 [ 222.871721] do_syscall_64+0x4a3/0x640 [ 222.875614] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 222.880804] RIP: 0033:0x45c889 [ 222.883997] RSP: 002b:00007f6d306a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 222.891706] RAX: 0000000000000000 RBX: 00007f6d306a56d4 RCX: 000000000045c889 [ 222.898984] RDX: 0000000000000000 RSI: 000000004004743c RDI: 0000000000000003 [ 222.906259] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 222.913557] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 222.920829] R13: 00000000000002cd R14: 00000000004c5230 R15: 000000000076bfac [ 222.929599] Kernel Offset: disabled [ 222.933334] Rebooting in 86400 seconds..